Diff of the two buildlogs: -- --- b1/build.log 2023-10-18 18:34:05.281692449 +0000 +++ b2/build.log 2023-10-18 23:44:28.390036273 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Wed Oct 18 06:02:18 -12 2023 -I: pbuilder-time-stamp: 1697652138 +I: Current time: Thu Oct 19 08:34:51 +14 2023 +I: pbuilder-time-stamp: 1697654091 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -18,8 +18,8 @@ I: copying [./openssl_1.1.1w-0+deb11u1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.Bqy0oZGr/trustedkeys.kbx': General error -gpgv: Signature made Mon Oct 2 02:07:15 2023 -12 +gpgv: keyblock resource '/tmp/dpkg-verify-sig.xjSZ2oXc/trustedkeys.kbx': General error +gpgv: Signature made Tue Oct 3 04:07:15 2023 +14 gpgv: using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.1w-0+deb11u1.dsc @@ -35,135 +35,166 @@ dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/15907/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/D01_modify_environment starting +debug: Running on cbxi4a. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Oct 19 08:36 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='armhf' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=3 ' - DISTRIBUTION='bullseye' - HOME='/root' - HOST_ARCH='armhf' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="arm-unknown-linux-gnueabihf") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=armhf + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=4 ' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=arm + HOST_ARCH=armhf IFS=' ' - INVOCATION_ID='e419511d5fed402db85dd04d8e0731ae' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='15907' - PS1='# ' - PS2='> ' + INVOCATION_ID=df8734d3230f47b1bad486b8fddeaa3e + LANG=C + LANGUAGE=it_CH:it + LC_ALL=C + MACHTYPE=arm-unknown-linux-gnueabihf + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnueabihf + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=13200 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.lqxlJGnR/pbuilderrc_6lzP --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.lqxlJGnR/b1 --logfile b1/build.log openssl_1.1.1w-0+deb11u1.dsc' - SUDO_GID='113' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://10.0.0.15:3142/' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.lqxlJGnR/pbuilderrc_uiKJ --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.lqxlJGnR/b2 --logfile b2/build.log openssl_1.1.1w-0+deb11u1.dsc' + SUDO_GID=113 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://10.0.0.15:3142/ I: uname -a - Linux virt64b 6.1.0-13-arm64 #1 SMP Debian 6.1.55-1 (2023-09-29) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-13-armmp #1 SMP Debian 6.1.55-1 (2023-09-29) armv7l GNU/Linux I: ls -l /bin total 3580 - -rwxr-xr-x 1 root root 816764 Mar 27 2022 bash - -rwxr-xr-x 3 root root 26052 Jul 20 2020 bunzip2 - -rwxr-xr-x 3 root root 26052 Jul 20 2020 bzcat - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep - -rwxr-xr-x 3 root root 26052 Jul 20 2020 bzip2 - -rwxr-xr-x 1 root root 9636 Jul 20 2020 bzip2recover - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore - -rwxr-xr-x 1 root root 26668 Sep 22 2020 cat - -rwxr-xr-x 1 root root 43104 Sep 22 2020 chgrp - -rwxr-xr-x 1 root root 38984 Sep 22 2020 chmod - -rwxr-xr-x 1 root root 43112 Sep 22 2020 chown - -rwxr-xr-x 1 root root 92616 Sep 22 2020 cp - -rwxr-xr-x 1 root root 75524 Dec 10 2020 dash - -rwxr-xr-x 1 root root 75880 Sep 22 2020 date - -rwxr-xr-x 1 root root 55436 Sep 22 2020 dd - -rwxr-xr-x 1 root root 59912 Sep 22 2020 df - -rwxr-xr-x 1 root root 96764 Sep 22 2020 dir - -rwxr-xr-x 1 root root 55012 Jan 20 2022 dmesg - lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname - -rwxr-xr-x 1 root root 22508 Sep 22 2020 echo - -rwxr-xr-x 1 root root 28 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 22496 Sep 22 2020 false - -rwxr-xr-x 1 root root 28 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 47492 Jan 20 2022 findmnt - -rwsr-xr-x 1 root root 26076 Feb 26 2021 fusermount - -rwxr-xr-x 1 root root 124508 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 64212 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 13784 Nov 6 2019 hostname - -rwxr-xr-x 1 root root 43180 Sep 22 2020 ln - -rwxr-xr-x 1 root root 35068 Feb 7 2020 login - -rwxr-xr-x 1 root root 96764 Sep 22 2020 ls - -rwxr-xr-x 1 root root 99940 Jan 20 2022 lsblk - -rwxr-xr-x 1 root root 51408 Sep 22 2020 mkdir - -rwxr-xr-x 1 root root 43184 Sep 22 2020 mknod - -rwxr-xr-x 1 root root 30780 Sep 22 2020 mktemp - -rwxr-xr-x 1 root root 34408 Jan 20 2022 more - -rwsr-xr-x 1 root root 34400 Jan 20 2022 mount - -rwxr-xr-x 1 root root 9824 Jan 20 2022 mountpoint - -rwxr-xr-x 1 root root 88524 Sep 22 2020 mv - lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Dec 16 2021 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 26652 Sep 22 2020 pwd - lrwxrwxrwx 1 root root 4 Mar 27 2022 rbash -> bash - -rwxr-xr-x 1 root root 30740 Sep 22 2020 readlink - -rwxr-xr-x 1 root root 43104 Sep 22 2020 rm - -rwxr-xr-x 1 root root 30732 Sep 22 2020 rmdir - -rwxr-xr-x 1 root root 14144 Sep 27 2020 run-parts - -rwxr-xr-x 1 root root 76012 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Oct 6 21:25 sh -> dash - -rwxr-xr-x 1 root root 22532 Sep 22 2020 sleep - -rwxr-xr-x 1 root root 55360 Sep 22 2020 stty - -rwsr-xr-x 1 root root 46704 Jan 20 2022 su - -rwxr-xr-x 1 root root 22532 Sep 22 2020 sync - -rwxr-xr-x 1 root root 340872 Feb 16 2021 tar - -rwxr-xr-x 1 root root 9808 Sep 27 2020 tempfile - -rwxr-xr-x 1 root root 67696 Sep 22 2020 touch - -rwxr-xr-x 1 root root 22496 Sep 22 2020 true - -rwxr-xr-x 1 root root 9636 Feb 26 2021 ulockmgr_server - -rwsr-xr-x 1 root root 22108 Jan 20 2022 umount - -rwxr-xr-x 1 root root 22520 Sep 22 2020 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 96764 Sep 22 2020 vdir - -rwxr-xr-x 1 root root 38512 Jan 20 2022 wdctl - lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 5898 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8049 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/15907/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 816764 Mar 28 2022 bash + -rwxr-xr-x 3 root root 26052 Jul 21 2020 bunzip2 + -rwxr-xr-x 3 root root 26052 Jul 21 2020 bzcat + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep + -rwxr-xr-x 3 root root 26052 Jul 21 2020 bzip2 + -rwxr-xr-x 1 root root 9636 Jul 21 2020 bzip2recover + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore + -rwxr-xr-x 1 root root 26668 Sep 23 2020 cat + -rwxr-xr-x 1 root root 43104 Sep 23 2020 chgrp + -rwxr-xr-x 1 root root 38984 Sep 23 2020 chmod + -rwxr-xr-x 1 root root 43112 Sep 23 2020 chown + -rwxr-xr-x 1 root root 92616 Sep 23 2020 cp + -rwxr-xr-x 1 root root 75524 Dec 11 2020 dash + -rwxr-xr-x 1 root root 75880 Sep 23 2020 date + -rwxr-xr-x 1 root root 55436 Sep 23 2020 dd + -rwxr-xr-x 1 root root 59912 Sep 23 2020 df + -rwxr-xr-x 1 root root 96764 Sep 23 2020 dir + -rwxr-xr-x 1 root root 55012 Jan 21 2022 dmesg + lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname + -rwxr-xr-x 1 root root 22508 Sep 23 2020 echo + -rwxr-xr-x 1 root root 28 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 22496 Sep 23 2020 false + -rwxr-xr-x 1 root root 28 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 47492 Jan 21 2022 findmnt + -rwsr-xr-x 1 root root 26076 Feb 27 2021 fusermount + -rwxr-xr-x 1 root root 124508 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 64212 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 13784 Nov 8 2019 hostname + -rwxr-xr-x 1 root root 43180 Sep 23 2020 ln + -rwxr-xr-x 1 root root 35068 Feb 8 2020 login + -rwxr-xr-x 1 root root 96764 Sep 23 2020 ls + -rwxr-xr-x 1 root root 99940 Jan 21 2022 lsblk + -rwxr-xr-x 1 root root 51408 Sep 23 2020 mkdir + -rwxr-xr-x 1 root root 43184 Sep 23 2020 mknod + -rwxr-xr-x 1 root root 30780 Sep 23 2020 mktemp + -rwxr-xr-x 1 root root 34408 Jan 21 2022 more + -rwsr-xr-x 1 root root 34400 Jan 21 2022 mount + -rwxr-xr-x 1 root root 9824 Jan 21 2022 mountpoint + -rwxr-xr-x 1 root root 88524 Sep 23 2020 mv + lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Dec 17 2021 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 26652 Sep 23 2020 pwd + lrwxrwxrwx 1 root root 4 Mar 28 2022 rbash -> bash + -rwxr-xr-x 1 root root 30740 Sep 23 2020 readlink + -rwxr-xr-x 1 root root 43104 Sep 23 2020 rm + -rwxr-xr-x 1 root root 30732 Sep 23 2020 rmdir + -rwxr-xr-x 1 root root 14144 Sep 28 2020 run-parts + -rwxr-xr-x 1 root root 76012 Dec 23 2018 sed + lrwxrwxrwx 1 root root 9 Oct 19 08:36 sh -> /bin/bash + -rwxr-xr-x 1 root root 22532 Sep 23 2020 sleep + -rwxr-xr-x 1 root root 55360 Sep 23 2020 stty + -rwsr-xr-x 1 root root 46704 Jan 21 2022 su + -rwxr-xr-x 1 root root 22532 Sep 23 2020 sync + -rwxr-xr-x 1 root root 340872 Feb 17 2021 tar + -rwxr-xr-x 1 root root 9808 Sep 28 2020 tempfile + -rwxr-xr-x 1 root root 67696 Sep 23 2020 touch + -rwxr-xr-x 1 root root 22496 Sep 23 2020 true + -rwxr-xr-x 1 root root 9636 Feb 27 2021 ulockmgr_server + -rwsr-xr-x 1 root root 22108 Jan 21 2022 umount + -rwxr-xr-x 1 root root 22520 Sep 23 2020 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 96764 Sep 23 2020 vdir + -rwxr-xr-x 1 root root 38512 Jan 21 2022 wdctl + lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 5898 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8049 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -238,7 +269,7 @@ Get: 33 http://deb.debian.org/debian bullseye/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 34 http://deb.debian.org/debian bullseye/main armhf po-debconf all 1.0.21+nmu1 [248 kB] Get: 35 http://deb.debian.org/debian bullseye/main armhf debhelper all 13.3.4 [1049 kB] -Fetched 18.1 MB in 2s (11.0 MB/s) +Fetched 18.1 MB in 8s (2138 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19448 files and directories currently installed.) @@ -394,7 +425,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1w-0+deb11u1 dpkg-buildpackage: info: source distribution bullseye @@ -1951,25 +1986,25 @@ gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" -chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" +chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" +chmod a+x apps/tsget.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" -chmod a+x apps/tsget.pl ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aes-armv4.o crypto/aes/aes-armv4.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S -chmod a+x tools/c_rehash gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/bsaes-armv7.o crypto/aes/bsaes-armv7.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/armv4cpuid.o crypto/armv4cpuid.S +chmod a+x tools/c_rehash gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv4-gf2m.o crypto/bn/armv4-gf2m.S -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv4-mont.o crypto/bn/armv4-mont.S +chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv4.o crypto/chacha/chacha-armv4.S gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S @@ -1984,10 +2019,10 @@ ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating test/libtestutil.a -ranlib test/libtestutil.a || echo Never mind. -ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c +ranlib test/libtestutil.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c +ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c @@ -2108,11 +2143,11 @@ ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f apps/openssl -rm -f fuzz/asn1-test -rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread +rm -f fuzz/asn1-test +rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread @@ -2328,10 +2363,10 @@ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp -rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread @@ -2408,10 +2443,10 @@ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd +rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread @@ -2448,10 +2483,10 @@ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_store +rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_symhacks ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread @@ -2468,10 +2503,10 @@ -o test/buildtest_c_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ui +rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_whrlpool ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread @@ -2484,10 +2519,10 @@ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509v3 +rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread -rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2692,10 +2727,10 @@ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pkey_meth_kdf_test +rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/pkey_meth_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -3797,21 +3832,21 @@ chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" +chmod a+x apps/tsget.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" -chmod a+x apps/tsget.pl ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aes-armv4.o crypto/aes/aes-armv4.S -chmod a+x tools/c_rehash gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/bsaes-armv7.o crypto/aes/bsaes-armv7.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/armv4cpuid.o crypto/armv4cpuid.S -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv4-gf2m.o crypto/bn/armv4-gf2m.S +chmod a+x tools/c_rehash gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv4-mont.o crypto/bn/armv4-mont.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv4.o crypto/chacha/chacha-armv4.S +chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghash-armv4.o crypto/modes/ghash-armv4.S @@ -3822,13 +3857,13 @@ gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-armv4.o crypto/sha/sha256-armv4.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-armv4.o crypto/sha/sha512-armv4.S ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o -ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating libssl.a +ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating test/libtestutil.a -ranlib test/libtestutil.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c -gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c +ranlib test/libtestutil.a || echo Never mind. ranlib libssl.a || echo Never mind. +gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c @@ -3956,41 +3991,21 @@ -ldl -pthread ranlib libcrypto.a || echo Never mind. rm -f test/asn1_internal_test +rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -if [ 'libcrypto.so' != 'libcrypto.so.1.1' ]; then \ - rm -f libcrypto.so; \ - ln -s libcrypto.so.1.1 libcrypto.so; \ -fi rm -f test/cmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cmactest test/cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/cmsapitest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/cmsapitest test/cmsapitest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/conf_include_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/conf_include_test test/conf_include_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/constant_time_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/constant_time_test test/constant_time_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/crltest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/crltest test/crltest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ct_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ct_test test/ct_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread +if [ 'libcrypto.so' != 'libcrypto.so.1.1' ]; then \ + rm -f libcrypto.so; \ + ln -s libcrypto.so.1.1 libcrypto.so; \ +fi rm -f test/ctype_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ @@ -4040,10 +4055,10 @@ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ectest +rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4096,18 +4111,18 @@ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest +rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest +rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/packettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4252,28 +4267,20 @@ gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ -o engines/dasync.so engines/e_dasync.o \ -lcrypto -ldl -pthread -if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ - rm -f libssl.so; \ - ln -s libssl.so.1.1 libssl.so; \ -fi gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ -o engines/ossltest.so engines/e_ossltest.o \ -lcrypto -ldl -pthread gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ -o engines/padlock.so engines/e_padlock.o \ -lcrypto -ldl -pthread -rm -f apps/openssl -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ - apps/libapps.a -lssl -lcrypto -ldl -pthread -rm -f fuzz/asn1-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ - -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ + rm -f libssl.so; \ + ln -s libssl.so.1.1 libssl.so; \ +fi rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ @@ -4375,10 +4382,10 @@ -o test/buildtest_c_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_asn1 +rm -f test/buildtest_c_asn1t ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1 test/buildtest_asn1.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_asn1t ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread @@ -4403,10 +4410,10 @@ -o test/buildtest_c_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia -rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread @@ -4427,10 +4434,10 @@ -o test/buildtest_c_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api -rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread @@ -4503,10 +4510,10 @@ -o test/buildtest_c_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes +rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread @@ -4591,10 +4598,10 @@ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 +rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread @@ -4627,10 +4634,10 @@ -o test/buildtest_c_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509 +rm -f test/buildtest_c_x509_vfy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_x509_vfy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread @@ -4643,10 +4650,10 @@ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherbytes_test +rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -4658,6 +4665,26 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cmsapitest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/cmsapitest test/cmsapitest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/conf_include_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/conf_include_test test/conf_include_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/constant_time_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/constant_time_test test/constant_time_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/crltest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/crltest test/crltest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ct_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ct_test test/ct_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ @@ -4734,6 +4761,14 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/uitest test/uitest.o \ apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f apps/openssl +rm -f fuzz/asn1-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ + apps/libapps.a -lssl -lcrypto -ldl -pthread +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ + -lssl -lcrypto -ldl -pthread make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[1]: Leaving directory '/build/reproducible-path/openssl-1.1.1w' @@ -4903,17 +4938,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xfff19af7 + # 0xbe8d7ab7 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xfff19af7] + # [0x0] compared to [0xbe8d7ab7] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xfff19af7] compared to [0x0] + # [0xbe8d7ab7] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xfff19af7] compared to [0xfff19af8] + # [0xbe8d7ab7] compared to [0xbe8d7ab8] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xfff19af8] compared to [0xfff19af8] + # [0xbe8d7ab8] compared to [0xbe8d7ab8] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -7671,29 +7706,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: -1984910293 - # test_zlong: -1403903173 + # test_long: -905674879 + # test_zlong: 1460775835 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 261359516 - # test_zint32: -648205007 + # test_int32: 1958320213 + # test_zint32: 1290716175 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 2533495962 - # test_zuint32: 14019851 + # test_uint32: 4267477415 + # test_zuint32: 1576844653 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: -8477287454804720170 - # test_zint64: -6403236388469518775 + # test_int64: 9132552475562406504 + # test_zint64: -3776913983453164949 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 15560921118529048277 - # test_zuint64: 8775505744257412705 + # test_uint64: 243974713115207605 + # test_zuint64: 8478330134546883357 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -7757,105 +7792,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 -ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +ok 13 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 -ok 22 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +ok 22 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -17231,31 +17266,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -4152672800:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4152672800:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4152672800:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4152672800:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3069256224:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3069256224:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3069256224:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3069256224:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -4153778720:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4153778720:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -4153778720:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -4153778720:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4153778720:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4153778720:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3070177824:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3070177824:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +3070177824:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +3070177824:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3070177824:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3070177824:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -4156105248:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -4156105248:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4156105248:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4156105248:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4156105248:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3070202400:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +3070202400:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3070202400:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3070202400:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3070202400:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -4154642976:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +3069469216:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -17263,11 +17298,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -4156523040:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +3069878816:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -4157477408:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +3069469216:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -17282,15 +17317,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA56yuRr5E99zMlWovJ4DqEg -# Ax4ABEq/4/XCY7qXxr79MBg0j42fixRNPZAe3yPmYyI= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA61NUX7smkCkJCNUJ6siqEg +# Ax4ABHAGhb0cWIIcFhKo5TKyT10Sk3qzOQUdZNSZE2o= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 7a:ca:e4:6b:e4:4f:7d:cc:c9:56:a2:f2:78:0e +# b5:35:45:fb:b2:69:02:90:90:8d:50:9e:ac:8a # pub: -# 04:4a:bf:e3:f5:c2:63:ba:97:c6:be:fd:30:18:34: -# 8f:8d:9f:8b:14:4d:3d:90:1e:df:23:e6:63:22 +# 04:70:06:85:bd:1c:58:82:1c:16:12:a8:e5:32:b2: +# 4f:5d:12:93:7a:b3:39:05:1d:64:d4:99:13:6a # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -17330,15 +17365,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDhJCMoNIqpDDvC3/git3oSADHgAEzAHt -# 9Ww9f4S/c487DSvH2HQJ/uEMPeFgqlEZ3g== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDpHGHYoh0AEr9q9i6UcDoSADHgAElCPz +# FGlq1zpm5Wqp+hR5WWJ8iRGaxJEpnziCCw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 12:42:32:83:48:aa:90:c3:bc:2d:ff:82:2b:77 +# 91:c6:1d:8a:21:d0:01:2b:f6:af:62:e9:47:03 # pub: -# 04:cc:01:ed:f5:6c:3d:7f:84:bf:73:8f:3b:0d:2b: -# c7:d8:74:09:fe:e1:0c:3d:e1:60:aa:51:19:de +# 04:94:23:f3:14:69:6a:d7:3a:66:e5:6a:a9:fa:14: +# 79:59:62:7c:89:11:9a:c4:91:29:9f:38:82:0b # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17373,15 +17408,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4qvLDoYtx2Syd70vU4hqEg -# Ax4ABJQtAkueJWw17uhIdu7vKNJPAaTyC8TyiMD4jOY= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4yBqx5ijNCvdSwjifwFaEg +# Ax4ABEgAZ4eJtYpA4CcVS0uYB5CUaw+w3Hk14CU2WTs= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 2a:bc:b0:e8:62:dc:76:4b:27:7b:d2:f5:38:86 +# 32:06:ac:79:8a:33:42:bd:d4:b0:8e:27:f0:15 # pub: -# 04:94:2d:02:4b:9e:25:6c:35:ee:e8:48:76:ee:ef: -# 28:d2:4f:01:a4:f2:0b:c4:f2:88:c0:f8:8c:e6 +# 04:48:00:67:87:89:b5:8a:40:e0:27:15:4b:4b:98: +# 07:90:94:6b:0f:b0:dc:79:35:e0:25:36:59:3b # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -17421,15 +17456,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOEqGCigaYQpHkn9uyQP6hIAMeAASw5oRt -# Xh6hLMAVW5kXptHL8uTekQhAa7H5/f/Q +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOKc0GuZyaTajOtB6bYoChIAMeAAQXd7yf +# waWw1TgvgkeOVjTaVfryNS6hgsHEurB/ # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 12:a1:82:8a:06:98:42:91:e4:9f:db:b2:40:fe +# 29:cd:06:b9:9c:9a:4d:a8:ce:b4:1e:9b:62:80 # pub: -# 04:b0:e6:84:6d:5e:1e:a1:2c:c0:15:5b:99:17:a6: -# d1:cb:f2:e4:de:91:08:40:6b:b1:f9:fd:ff:d0 +# 04:17:77:bc:9f:c1:a5:b0:d5:38:2f:82:47:8e:56: +# 34:da:55:fa:f2:35:2e:a1:82:c1:c4:ba:b0:7f # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17464,17 +17499,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBD5tceZUYthRziBoBbuvNLi -# oSQDIgAEVFd9pGGeOFbJDZNCqVRIqVUxu3zk56GNpjis904q+NU= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBBwL6yrfbJ4oC+SzHNnWk5L +# oSQDIgAEIHkkRzwltbmft5+r68nxoUBZk9j3GWH344Qs+B/bZL8= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# f9:b5:c7:99:51:8b:61:47:38:81:a0:16:ee:bc:d2: -# e2 +# 70:2f:ac:ab:7d:b2:78:a0:2f:92:cc:73:67:5a:4e: +# 4b # pub: -# 04:54:57:7d:a4:61:9e:38:56:c9:0d:93:42:a9:54: -# 48:a9:55:31:bb:7c:e4:e7:a1:8d:a6:38:ac:f7:4e: -# 2a:f8:d5 +# 04:20:79:24:47:3c:25:b5:b9:9f:b7:9f:ab:eb:c9: +# f1:a1:40:59:93:d8:f7:19:61:f7:e3:84:2c:f8:1f: +# db:64:bf # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -17520,17 +17555,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEA/ecVMmBzHdl2ZF -# qevJTtehJAMiAARgo9o+1aDf2RfZRIdTc7LSyz5/9L5BnK/e9Ap/TkfBBg== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEDU/LJMYfgUxzFm1 +# 46dMxDShJAMiAAT87HR7L/UEIsj0jVYFCQtr6LfNj23v/fT+vIBLnbquQg== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 0f:de:71:53:26:07:31:dd:97:66:45:a9:eb:c9:4e: -# d7 +# 35:3f:2c:93:18:7e:05:31:cc:59:b5:e3:a7:4c:c4: +# 34 # pub: -# 04:60:a3:da:3e:d5:a0:df:d9:17:d9:44:87:53:73: -# b2:d2:cb:3e:7f:f4:be:41:9c:af:de:f4:0a:7f:4e: -# 47:c1:06 +# 04:fc:ec:74:7b:2f:f5:04:22:c8:f4:8d:56:05:09: +# 0b:6b:e8:b7:cd:8f:6d:ef:fd:f4:fe:bc:80:4b:9d: +# ba:ae:42 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17570,17 +17605,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAoV3Tnx8EX9MdPUygw+KHh -# oSQDIgAEPKSunQlPmCOKGyTEoQ2jMzvZxtBsAk0KbWRI0RiHbtA= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAVh1chmSLnR76x12502NHP +# oSQDIgAExu7uIW6rm2JrVUmMrcuNiytIrq/bAtZZys7a/s4/MAc= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 28:57:74:e7:c7:c1:17:f4:c7:4f:53:28:30:f8:a1: -# e1 +# 15:87:57:21:99:22:e7:47:be:b1:d7:6e:74:d8:d1: +# cf # pub: -# 04:3c:a4:ae:9d:09:4f:98:23:8a:1b:24:c4:a1:0d: -# a3:33:3b:d9:c6:d0:6c:02:4d:0a:6d:64:48:d1:18: -# 87:6e:d0 +# 04:c6:ee:ee:21:6e:ab:9b:62:6b:55:49:8c:ad:cb: +# 8d:8b:2b:48:ae:af:db:02:d6:59:ca:ce:da:fe:ce: +# 3f:30:07 # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -17626,17 +17661,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQKyAqxmtk5Y1i4Ffv -# mBC52aEkAyIABDUapCY4MTURuUJ3/i02o1pXzda2LPO1wA9TJXSuXXR4 +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQOXgCdht8HLRwIfH2 +# acdOeaEkAyIABH0I2JM3Xk03EraYFb3d3gNhGLDun8i4in631WW+GUpM # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 2b:20:2a:c6:6b:64:e5:8d:62:e0:57:ef:98:10:b9: -# d9 +# 39:78:02:76:1b:7c:1c:b4:70:21:f1:f6:69:c7:4e: +# 79 # pub: -# 04:35:1a:a4:26:38:31:35:11:b9:42:77:fe:2d:36: -# a3:5a:57:cd:d6:b6:2c:f3:b5:c0:0f:53:25:74:ae: -# 5d:74:78 +# 04:7d:08:d8:93:37:5e:4d:37:12:b6:98:15:bd:dd: +# de:03:61:18:b0:ee:9f:c8:b8:8a:7e:b7:d5:65:be: +# 19:4a:4c # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17676,18 +17711,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAkqyO5iMVnEHs2gOVJziS -# z4tcXXKhLAMqAAQxBCdifK2AIaGzoRn40OBZwjKOvOYgwuQ66ZbcMrJ0x+xaCLyN -# ejuR +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAn8Jj7fUeKV/Tw9qr1zhd +# 7qH0hK6hLAMqAAQ7I58KXIIjr2hv11RsGhmOqj830IgXlfENAZMTZ0SEnNOmAGJt +# 718x # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:92:ac:8e:e6:23:15:9c:41:ec:da:03:95:27:38: -# 92:cf:8b:5c:5d:72 +# 00:9f:c2:63:ed:f5:1e:29:5f:d3:c3:da:ab:d7:38: +# 5d:ee:a1:f4:84:ae # pub: -# 04:31:04:27:62:7c:ad:80:21:a1:b3:a1:19:f8:d0: -# e0:59:c2:32:8e:bc:e6:20:c2:e4:3a:e9:96:dc:32: -# b2:74:c7:ec:5a:08:bc:8d:7a:3b:91 +# 04:3b:23:9f:0a:5c:82:23:af:68:6f:d7:54:6c:1a: +# 19:8e:aa:3f:37:d0:88:17:95:f1:0d:01:93:13:67: +# 44:84:9c:d3:a6:00:62:6d:ef:5f:31 # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -17726,18 +17761,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAA2y/dfMLbLou -# 1H8z6JLagM5w9DahLAMqAARUTghp4Lhc9LMn1N6uMSKar5x8xv7Im+WFBd4pS+Ph -# 0kjOeYrVpzUy +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAZuTXigY8IO/l +# Nj9WlMCgDu3oG22hLAMqAASJwi/KQNveNHVCBzSJNUnx42YHAlBpix2iyAge+7u+ +# tt7Mlyls9w0o # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:03:6c:bf:75:f3:0b:6c:ba:2e:d4:7f:33:e8:92: -# da:80:ce:70:f4:36 +# 00:66:e4:d7:8a:06:3c:20:ef:e5:36:3f:56:94:c0: +# a0:0e:ed:e8:1b:6d # pub: -# 04:54:4e:08:69:e0:b8:5c:f4:b3:27:d4:de:ae:31: -# 22:9a:af:9c:7c:c6:fe:c8:9b:e5:85:05:de:29:4b: -# e3:e1:d2:48:ce:79:8a:d5:a7:35:32 +# 04:89:c2:2f:ca:40:db:de:34:75:42:07:34:89:35: +# 49:f1:e3:66:07:02:50:69:8b:1d:a2:c8:08:1e:fb: +# bb:be:b6:de:cc:97:29:6c:f7:0d:28 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17770,18 +17805,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAne5HISo2fIodPbj32EZo -# JlOJ+QGhLAMqAAS7qj5W72V3HwgO61UgmRuVx9yUTB5HZlT1g7Rj5JmKx/VcOcyf -# 9H2O +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAhJ0tvD2WeEr9Z4RwNOvn +# d5s/EYihLAMqAARbLJaXH63hHSHL6OjFfEsO5eqh0LnkSaIyyRYScByovWObaY/l +# smti # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:9d:ee:47:21:2a:36:7c:8a:1d:3d:b8:f7:d8:46: -# 68:26:53:89:f9:01 +# 00:84:9d:2d:bc:3d:96:78:4a:fd:67:84:70:34:eb: +# e7:77:9b:3f:11:88 # pub: -# 04:bb:aa:3e:56:ef:65:77:1f:08:0e:eb:55:20:99: -# 1b:95:c7:dc:94:4c:1e:47:66:54:f5:83:b4:63:e4: -# 99:8a:c7:f5:5c:39:cc:9f:f4:7d:8e +# 04:5b:2c:96:97:1f:ad:e1:1d:21:cb:e8:e8:c5:7c: +# 4b:0e:e5:ea:a1:d0:b9:e4:49:a2:32:c9:16:12:70: +# 1c:a8:bd:63:9b:69:8f:e5:b2:6b:62 # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -17828,17 +17863,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUA2Zly0LwdHjJkiQtxwp2sIxGBntChLAMqAAQtGJd6mPUR -# XZoBvIn09Y28zsP8Z0gA0DWGCvApMIEePgFsR6ZBoMnX +# IlcCAQEESjBIAgEBBBUAdJP4zJKW3Dmeh9lm4JEzsAmx1fyhLAMqAASjDeNQZLdd +# rvPw9q/jdXdmxl7BfHvivf4bEqXe+MJK4BN2RBgZiGU6 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d9:99:72:d0:bc:1d:1e:32:64:89:0b:71:c2:9d: -# ac:23:11:81:9e:d0 +# 00:74:93:f8:cc:92:96:dc:39:9e:87:d9:66:e0:91: +# 33:b0:09:b1:d5:fc # pub: -# 04:2d:18:97:7a:98:f5:11:5d:9a:01:bc:89:f4:f5: -# 8d:bc:ce:c3:fc:67:48:00:d0:35:86:0a:f0:29:30: -# 81:1e:3e:01:6c:47:a6:41:a0:c9:d7 +# 04:a3:0d:e3:50:64:b7:5d:ae:f3:f0:f6:af:e3:75: +# 77:66:c6:5e:c1:7c:7b:e2:bd:fe:1b:12:a5:de:f8: +# c2:4a:e0:13:76:44:18:19:88:65:3a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17878,18 +17913,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAEw5f4Hw4TJ0N1hDRqrY/ -# AlWtayWhLAMqAASkbj8DV2wyu8uNBv5VIaqrS820r8OKcNwKMuH0eAd1fdSokSiR -# hqeK +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAeDSsT/2zRizrQEkWmBuv +# v/O8lF6hLAMqAAQFN+vZaLF2h69/54XSrBZUmlg6ubs7NVMfCOe+wT9MZNbD69/d +# itak # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:13:0e:5f:e0:7c:38:4c:9d:0d:d6:10:d1:aa:b6: -# 3f:02:55:ad:6b:25 +# 00:78:34:ac:4f:fd:b3:46:2c:eb:40:49:16:98:1b: +# af:bf:f3:bc:94:5e # pub: -# 04:a4:6e:3f:03:57:6c:32:bb:cb:8d:06:fe:55:21: -# aa:ab:4b:cd:b4:af:c3:8a:70:dc:0a:32:e1:f4:78: -# 07:75:7d:d4:a8:91:28:91:86:a7:8a +# 04:05:37:eb:d9:68:b1:76:87:af:7f:e7:85:d2:ac: +# 16:54:9a:58:3a:b9:bb:3b:35:53:1f:08:e7:be:c1: +# 3f:4c:64:d6:c3:eb:df:dd:8a:d6:a4 # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -17936,17 +17971,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAZxFvd5gS4cJv6kL3VjiUURkRwUuhLAMqAAR5WBCqhh4K -# JaL/whfEgVMUsSij3KZnHI+NRWoHpygZ2mySkAUd0JYs +# oWsCAQEESjBIAgEBBBUAhWHvDGtjmZs9dWza2mddLpF/NDKhLAMqAAShhFrs/Tn9 +# /Wh+mf0Z9rjFzUl+Dv9PgY++WsNtaBv2gT9am3NCjWR5 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:67:11:6f:77:98:12:e1:c2:6f:ea:42:f7:56:38: -# 94:51:19:11:c1:4b +# 00:85:61:ef:0c:6b:63:99:9b:3d:75:6c:da:da:67: +# 5d:2e:91:7f:34:32 # pub: -# 04:79:58:10:aa:86:1e:0a:25:a2:ff:c2:17:c4:81: -# 53:14:b1:28:a3:dc:a6:67:1c:8f:8d:45:6a:07:a7: -# 28:19:da:6c:92:90:05:1d:d0:96:2c +# 04:a1:84:5a:ec:fd:39:fd:fd:68:7e:99:fd:19:f6: +# b8:c5:cd:49:7e:0e:ff:4f:81:8f:be:5a:c3:6d:68: +# 1b:f6:81:3f:5a:9b:73:42:8d:64:79 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17986,19 +18021,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBjufdCFJTaY3wyCKMSJrVYu -# FpkiKU/DuvyhNAMyAAQw2B6K76k2AN6SN+1sbDN6Z/jmHH+k0/VQk5+L/gFI79kC -# ui/i6VG9OxsxvHFw4Ng= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgaiaTuJx0e3u9/fkL6DpkA +# 38MFWhBYjvihNAMyAAQ90kz86lyKfcA2f3CAA1MaQxMpwwHauTWKjz4z99CL7YmH +# g8AK1Vx+hiDlAJFQBGk= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# ee:7d:d0:85:25:36:98:df:0c:82:28:c4:89:ad:56: -# 2e:16:99:22:29:4f:c3:ba:fc +# 1a:89:a4:ee:27:1d:1e:de:ef:7f:7e:42:fa:0e:99: +# 00:df:c3:05:5a:10:58:8e:f8 # pub: -# 04:30:d8:1e:8a:ef:a9:36:00:de:92:37:ed:6c:6c: -# 33:7a:67:f8:e6:1c:7f:a4:d3:f5:50:93:9f:8b:fe: -# 01:48:ef:d9:02:ba:2f:e2:e9:51:bd:3b:1b:31:bc: -# 71:70:e0:d8 +# 04:3d:d2:4c:fc:ea:5c:8a:7d:c0:36:7f:70:80:03: +# 53:1a:43:13:29:c3:01:da:b9:35:8a:8f:3e:33:f7: +# d0:8b:ed:89:87:83:c0:0a:d5:5c:7e:86:20:e5:00: +# 91:50:04:69 # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -18039,18 +18074,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYE0rjoF0le+gt9HQUPAsLI8SYw+7U4YoSoTQDMgAE0HBe -# avsTgXx2IUQQZsoHMNmKtxb8VBxqV8DJPGD9nbsh3XeMh1fytCrS+H3FTtkL +# 3v2NAgEBBFUwUwIBAQQYosE9rH7vQGZr8OYYo3IO/i+VpqP3Ipm0oTQDMgAE9Q/P +# QpeiYlxUd8pkMmgorqab0BKK4ulL5XaVeiMjA/4PhPwpS8J9CtUtycOGCMNa # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 13:4a:e3:a0:5d:25:7b:e8:2d:f4:74:14:3c:0b:0b: -# 23:c4:98:c3:ee:d4:e1:8a:12 +# a2:c1:3d:ac:7e:ef:40:66:6b:f0:e6:18:a3:72:0e: +# fe:2f:95:a6:a3:f7:22:99:b4 # pub: -# 04:d0:70:5e:6a:fb:13:81:7c:76:21:44:10:66:ca: -# 07:30:d9:8a:b7:16:fc:54:1c:6a:57:c0:c9:3c:60: -# fd:9d:bb:21:dd:77:8c:87:57:f2:b4:2a:d2:f8:7d: -# c5:4e:d9:0b +# 04:f5:0f:cf:42:97:a2:62:5c:54:77:ca:64:32:68: +# 28:ae:a6:9b:d0:12:8a:e2:e9:4b:e5:76:95:7a:23: +# 23:03:fe:0f:84:fc:29:4b:c2:7d:0a:d5:2d:c9:c3: +# 86:08:c3:5a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18084,19 +18119,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AEWOEtoxPgCY2Q8hYxMwE -# KW+oxaF4jSwgN8HTaqE8AzoABD6GciAJEa891Ac0ZnspKOEvmA3+RSfiUYMrT6bW -# qL6cy9IHJqGQtvX4Mq6942yuWYxQsUc6qRRw +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AEtScZ61V2OavCq7i2WDw +# FvNvr7M3okjHoMLgDKE8AzoABLliE2olBj4S/HVrRcwBkFTtEYUtRrPZsjUtvtcW +# UmLH2LLV5rGxGUTOqLF0LZl+JAWYAO30x0fI # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:11:63:84:b6:8c:4f:80:26:36:43:c8:58:c4:cc: -# 04:29:6f:a8:c5:a1:78:8d:2c:20:37:c1:d3:6a +# 00:12:d4:9c:67:ad:55:d8:e6:af:0a:ae:e2:d9:60: +# f0:16:f3:6f:af:b3:37:a2:48:c7:a0:c2:e0:0c # pub: -# 04:3e:86:72:20:09:11:af:3d:d4:07:34:66:7b:29: -# 28:e1:2f:98:0d:fe:45:27:e2:51:83:2b:4f:a6:d6: -# a8:be:9c:cb:d2:07:26:a1:90:b6:f5:f8:32:ae:bd: -# e3:6c:ae:59:8c:50:b1:47:3a:a9:14:70 +# 04:b9:62:13:6a:25:06:3e:12:fc:75:6b:45:cc:01: +# 90:54:ed:11:85:2d:46:b3:d9:b2:35:2d:be:d7:16: +# 52:62:c7:d8:b2:d5:e6:b1:b1:19:44:ce:a8:b1:74: +# 2d:99:7e:24:05:98:00:ed:f4:c7:47:c8 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -18138,19 +18173,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAAP4jSOfHekD -# C4BJRljiYYDtcQrlV8Eua0Q2aNChPAM6AATcO0cv83H2nEFG/lEVeO1mnkNDgmXo -# kfUXSfuLpmF/4OHqLkHIjN0X0B8WZZBDpyod5i7S8MLIsg== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAEr9WbhM1PWc +# XN6vYhE8ZG5Ih43Z79xbwZYf7huhPAM6AASqfRzI3T5/Qdoyp/kmvHmF2+/Xwtno +# g1ff0Hotd6Zys87gAtid3PDt8KpuQPQCA0CsFiahkW5zZQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:03:f8:8d:23:9f:1d:e9:03:0b:80:49:46:58:e2: -# 61:80:ed:71:0a:e5:57:c1:2e:6b:44:36:68:d0 +# 00:4a:fd:59:b8:4c:d4:f5:9c:5c:de:af:62:11:3c: +# 64:6e:48:87:8d:d9:ef:dc:5b:c1:96:1f:ee:1b # pub: -# 04:dc:3b:47:2f:f3:71:f6:9c:41:46:fe:51:15:78: -# ed:66:9e:43:43:82:65:e8:91:f5:17:49:fb:8b:a6: -# 61:7f:e0:e1:ea:2e:41:c8:8c:dd:17:d0:1f:16:65: -# 90:43:a7:2a:1d:e6:2e:d2:f0:c2:c8:b2 +# 04:aa:7d:1c:c8:dd:3e:7f:41:da:32:a7:f9:26:bc: +# 79:85:db:ef:d7:c2:d9:e8:83:57:df:d0:7a:2d:77: +# a6:72:b3:ce:e0:02:d8:9d:dc:f0:ed:f0:aa:6e:40: +# f4:02:03:40:ac:16:26:a1:91:6e:73:65 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18185,19 +18220,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxxBiKZRIRzWzq/ndms2qND -# s95fEDeBBJR0QWv5oTwDOgAEaSDqO5H85+J+C/MbaSZ8gssps8786bBOfLLup1E0 -# m24MlxfKTsQos/YYMtDaun9g1cTj5+O5ko8= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxuaSJnFAzSfgRSuSMa9PoA +# Uxtq+Es/v87JtK9+oTwDOgAEJjaQomPQIZqKc3JL1/CxZsRl9u53WbeBjY7u/3QM +# sRgQlpBt8lXlXTgncaRbpBHbRBJ8dOdLKvU= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 71:06:22:99:44:84:73:5b:3a:bf:9d:d9:ac:da:a3: -# 43:b3:de:5f:10:37:81:04:94:74:41:6b:f9 +# 6e:69:22:67:14:0c:d2:7e:04:52:b9:23:1a:f4:fa: +# 00:53:1b:6a:f8:4b:3f:bf:ce:c9:b4:af:7e # pub: -# 04:69:20:ea:3b:91:fc:e7:e2:7e:0b:f3:1b:69:26: -# 7c:82:cb:29:b3:ce:fc:e9:b0:4e:7c:b2:ee:a7:51: -# 34:9b:6e:0c:97:17:ca:4e:c4:28:b3:f6:18:32:d0: -# da:ba:7f:60:d5:c4:e3:e7:e3:b9:92:8f +# 04:26:36:90:a2:63:d0:21:9a:8a:73:72:4b:d7:f0: +# b1:66:c4:65:f6:ee:77:59:b7:81:8d:8e:ee:ff:74: +# 0c:b1:18:10:96:90:6d:f2:55:e5:5d:38:27:71:a4: +# 5b:a4:11:db:44:12:7c:74:e7:4b:2a:f5 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18248,19 +18283,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBByH5ljik2hM2xip1LPJB+eW6p/aYLTy8OgT2kJHoTwDOgAE -# SShvRV1a0KCXF/9imleTU5kmZq2DUR1tTMEkizlDYIxenX429RlNd0RAdc0kBGa0 -# 37hYhml6ABI= +# Kj0CAQEEYTBfAgEBBBxkmwr8LIQT3865VgY3A5iJv5ngYQzHPnEEcIIqoTwDOgAE +# +5l6BoLBQ5HoA2zLnX+UxfD1+CyRe7Tnitzr/iYuqI5osCoFEYFbSiHHzgrHNwG0 +# zI/sbFIxW5g= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 87:e6:58:e2:93:68:4c:db:18:a9:d4:b3:c9:07:e7: -# 96:ea:9f:da:60:b4:f2:f0:e8:13:da:42:47 +# 64:9b:0a:fc:2c:84:13:df:ce:b9:56:06:37:03:98: +# 89:bf:99:e0:61:0c:c7:3e:71:04:70:82:2a # pub: -# 04:49:28:6f:45:5d:5a:d0:a0:97:17:ff:62:9a:57: -# 93:53:99:26:66:ad:83:51:1d:6d:4c:c1:24:8b:39: -# 43:60:8c:5e:9d:7e:36:f5:19:4d:77:44:40:75:cd: -# 24:04:66:b4:df:b8:58:86:69:7a:00:12 +# 04:fb:99:7a:06:82:c1:43:91:e8:03:6c:cb:9d:7f: +# 94:c5:f0:f5:f8:2c:91:7b:b4:e7:8a:dc:eb:fe:26: +# 2e:a8:8e:68:b0:2a:05:11:81:5b:4a:21:c7:ce:0a: +# c7:37:01:b4:cc:8f:ec:6c:52:31:5b:98 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18301,21 +18336,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg6pERrKFr5HE0N0Q2MLQn -# 0bgVZ3GgrPnuKIs0iqT0MYShRANCAAT80x4lYl7c0MqiaYaAM/zwNhIaIguE9EAK -# ce/8nWPEp8Qr4n1/b166X64h8kAx7vVDqJJaPIcN1j2OP9tZ3iFx +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgo4AG8toHxi6w5cbE8AsH +# VRGXPQhjUUfumG5xEe/bus+hRANCAATej6gcdhmAB/Kq4+DxA93aqiTnJHfNj+sM +# N+PkgbjnG4cRpi+g3TwcrmeB579v2Rg0R5fVuV4DiGgOHZwyxF70 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# ea:91:11:ac:a1:6b:e4:71:34:37:44:36:30:b4:27: -# d1:b8:15:67:71:a0:ac:f9:ee:28:8b:34:8a:a4:f4: -# 31:84 -# pub: -# 04:fc:d3:1e:25:62:5e:dc:d0:ca:a2:69:86:80:33: -# fc:f0:36:12:1a:22:0b:84:f4:40:0a:71:ef:fc:9d: -# 63:c4:a7:c4:2b:e2:7d:7f:6f:5e:ba:5f:ae:21:f2: -# 40:31:ee:f5:43:a8:92:5a:3c:87:0d:d6:3d:8e:3f: -# db:59:de:21:71 +# a3:80:06:f2:da:07:c6:2e:b0:e5:c6:c4:f0:0b:07: +# 55:11:97:3d:08:63:51:47:ee:98:6e:71:11:ef:db: +# ba:cf +# pub: +# 04:de:8f:a8:1c:76:19:80:07:f2:aa:e3:e0:f1:03: +# dd:da:aa:24:e7:24:77:cd:8f:eb:0c:37:e3:e4:81: +# b8:e7:1b:87:11:a6:2f:a0:dd:3c:1c:ae:67:81:e7: +# bf:6f:d9:18:34:47:97:d5:b9:5e:03:88:68:0e:1d: +# 9c:32:c4:5e:f4 # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -18361,21 +18396,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgK1DICTzekhqfkiYK04VelKujP11P9Fwtz+28X/P3i7mh -# RANCAAQgwVkZHORTYCmGhr0Ck29R4X4hY0iEla/1IOMCDqhofGybOE30bOtxXfnw -# z7vjKf8KZSrtDWLtoyJGe2FtAr3w +# NkFBAgEBBG0wawIBAQQgBdPNDZ0n6Wjvk495i19GggYVMtFZGI8928InBpfSpYah +# RANCAASDxLdGO5/YLVMEqrno9y3ZE7n1El0XP4LctitcLTPhwYBXeChnoXiMgLwR +# BktrHceaWG15l9AsggVVWHQB7cbk # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 2b:50:c8:09:3c:de:92:1a:9f:92:26:0a:d3:85:5e: -# 94:ab:a3:3f:5d:4f:f4:5c:2d:cf:ed:bc:5f:f3:f7: -# 8b:b9 -# pub: -# 04:20:c1:59:19:1c:e4:53:60:29:86:86:bd:02:93: -# 6f:51:e1:7e:21:63:48:84:95:af:f5:20:e3:02:0e: -# a8:68:7c:6c:9b:38:4d:f4:6c:eb:71:5d:f9:f0:cf: -# bb:e3:29:ff:0a:65:2a:ed:0d:62:ed:a3:22:46:7b: -# 61:6d:02:bd:f0 +# 05:d3:cd:0d:9d:27:e9:68:ef:93:8f:79:8b:5f:46: +# 82:06:15:32:d1:59:18:8f:3d:db:c2:27:06:97:d2: +# a5:86 +# pub: +# 04:83:c4:b7:46:3b:9f:d8:2d:53:04:aa:b9:e8:f7: +# 2d:d9:13:b9:f5:12:5d:17:3f:82:dc:b6:2b:5c:2d: +# 33:e1:c1:80:57:78:28:67:a1:78:8c:80:bc:11:06: +# 4b:6b:1d:c7:9a:58:6d:79:97:d0:2c:82:05:55:58: +# 74:01:ed:c6:e4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18413,25 +18448,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDA7UVo9wpPNCinhBi0O -# tdeVMAalSbKf+KqoHJ2olCZJASUP4hc1R1a2ow0XURLlszGhZANiAAQBxAR8H9Nm -# KAJZsQV1e5/0X1J3c5rtTte2mP3Y+tiW0UI8NfpxObKmlIxmNay5omU4d/SsIV+F -# EOgw0+2qWds/v0BnuOexvGY+gS+tJ9m6tpRJJu4JJalFPiUVCMbPOWg= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBYgMb+uyTxrnhwJuTl +# GNLiDUKS7GAY7flvv8y0Ajvj0aXk7CxtD5fcA93bsUnvJOqhZANiAAQLDm7J29e2 +# sttDsc2b+J64Q83szE2sqQvNqFHZhg3D3xHDu5F23P+1ZMKN2Dt27euUMKkFKgKu +# wWjxdQwPdHC7X2R5gYBCLwJ4j6mp/GfWexNTeroQCyEc51jKsBvsBl0= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 3b:51:5a:3d:c2:93:cd:0a:29:e1:06:2d:0e:b5:d7: -# 95:30:06:a5:49:b2:9f:f8:aa:a8:1c:9d:a8:94:26: -# 49:01:25:0f:e2:17:35:47:56:b6:a3:0d:17:51:12: -# e5:b3:31 -# pub: -# 04:01:c4:04:7c:1f:d3:66:28:02:59:b1:05:75:7b: -# 9f:f4:5f:52:77:73:9a:ed:4e:d7:b6:98:fd:d8:fa: -# d8:96:d1:42:3c:35:fa:71:39:b2:a6:94:8c:66:35: -# ac:b9:a2:65:38:77:f4:ac:21:5f:85:10:e8:30:d3: -# ed:aa:59:db:3f:bf:40:67:b8:e7:b1:bc:66:3e:81: -# 2f:ad:27:d9:ba:b6:94:49:26:ee:09:25:a9:45:3e: -# 25:15:08:c6:cf:39:68 +# 58:80:c6:fe:bb:24:f1:ae:78:70:26:e4:e5:18:d2: +# e2:0d:42:92:ec:60:18:ed:f9:6f:bf:cc:b4:02:3b: +# e3:d1:a5:e4:ec:2c:6d:0f:97:dc:03:dd:db:b1:49: +# ef:24:ea +# pub: +# 04:0b:0e:6e:c9:db:d7:b6:b2:db:43:b1:cd:9b:f8: +# 9e:b8:43:cd:ec:cc:4d:ac:a9:0b:cd:a8:51:d9:86: +# 0d:c3:df:11:c3:bb:91:76:dc:ff:b5:64:c2:8d:d8: +# 3b:76:ed:eb:94:30:a9:05:2a:02:ae:c1:68:f1:75: +# 0c:0f:74:70:bb:5f:64:79:81:80:42:2f:02:78:8f: +# a9:a9:fc:67:d6:7b:13:53:7a:ba:10:0b:21:1c:e7: +# 58:ca:b0:1b:ec:06:5d # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18498,25 +18533,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw+VRZKAea -# eD4pt/BcJhvU9eBV/dMDtwsck0opiSfysAe3YpTl+f+k+E7WikLvKG98oWQDYgAE -# 3hpgA9BY+f2b6jLRm68Z7GgG/cfq+LjYifpOFqLb5ozAki+8ES5wV6s6O6VwkFHt -# ws+keHOPOeHiVmlEfRYsMp/xt4vNE1FBr6gEvaC+V4xGTKTZzw2Mf026XPzR678I +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw6z8kMlQJ +# iIKllODNlmHvocM4IbxsvQfBFScsb3qZEAtsRvAC0FUixdZA94hJkVP6oWQDYgAE +# Bmw/6stIAkuZZ2ZbxVpLhAsXqLeWh4QuCo81whzWnQUXIiLm8Y3ZVFCKfxh9dkoh +# M0rRmd/YTPjEGz9JU1mpVkOKfyUKDnQf9XVqF6WoCJpR7JpDTc0jXOy0uQzbM4k3 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# f9:54:59:28:07:9a:78:3e:29:b7:f0:5c:26:1b:d4: -# f5:e0:55:fd:d3:03:b7:0b:1c:93:4a:29:89:27:f2: -# b0:07:b7:62:94:e5:f9:ff:a4:f8:4e:d6:8a:42:ef: -# 28:6f:7c -# pub: -# 04:de:1a:60:03:d0:58:f9:fd:9b:ea:32:d1:9b:af: -# 19:ec:68:06:fd:c7:ea:f8:b8:d8:89:fa:4e:16:a2: -# db:e6:8c:c0:92:2f:bc:11:2e:70:57:ab:3a:3b:a5: -# 70:90:51:ed:c2:cf:a4:78:73:8f:39:e1:e2:56:69: -# 44:7d:16:2c:32:9f:f1:b7:8b:cd:13:51:41:af:a8: -# 04:bd:a0:be:57:8c:46:4c:a4:d9:cf:0d:8c:7f:4d: -# ba:5c:fc:d1:eb:bf:08 +# eb:3f:24:32:54:09:88:82:a5:94:e0:cd:96:61:ef: +# a1:c3:38:21:bc:6c:bd:07:c1:15:27:2c:6f:7a:99: +# 10:0b:6c:46:f0:02:d0:55:22:c5:d6:40:f7:88:49: +# 91:53:fa +# pub: +# 04:06:6c:3f:ea:cb:48:02:4b:99:67:66:5b:c5:5a: +# 4b:84:0b:17:a8:b7:96:87:84:2e:0a:8f:35:c2:1c: +# d6:9d:05:17:22:22:e6:f1:8d:d9:54:50:8a:7f:18: +# 7d:76:4a:21:33:4a:d1:99:df:d8:4c:f8:c4:1b:3f: +# 49:53:59:a9:56:43:8a:7f:25:0a:0e:74:1f:f5:75: +# 6a:17:a5:a8:08:9a:51:ec:9a:43:4d:cd:23:5c:ec: +# b4:b9:0c:db:33:89:37 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18569,30 +18604,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBAKFGtV7Vmq9OgXoW -# yLG8SYn/751VcZsHPOTQbqVbtXTdei2LzLDr/iIiuOAJIuYH2Sp1Jm/G+A6WGGEz -# lgvJUOuhgYkDgYYABAGCeZkYXovsUHyh8nK2LnxU5hJXiMf345u0O0HdawHTA6p8 -# rS+NiMX25aTlwQiwJ2rmgoWdAIgJCjxse4K8wP0BVQFbHHQGEjxa6WWx1+qcXpcs -# H8VQO/gJK5ACycYLMlVC21FvW8n4Ftc0DAALCCyFDllYhzy7OVpA5pYfX/PdgMp2 -# 2w== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBlUr3Qo64yLtBLkjF +# OX5ZQ9J+XgLU+o1A3UFKofN5gjY0lFZIdbJzgPSKqfSlzjrVcUJRQ0Yj3ogePvaz +# mVMLnA2hgYkDgYYABAHqbwV0iQ67HgKfD/n6beLTZ84F/6rOgkV6kOvvYGf7CBz7 +# 1VhxGgr/B8q0s8uk/thO3McBFhHc7u+J3lM7h4OMaQAZmQ81iap8JJrW8dXzS+3f +# F3DEtic6xY8vSfG7GPcqXeLCUOA2KZecEwbpn35o3WTgyaHyP90M1SF4t9RWWkuO +# OQ== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:00:a1:46:b5:5e:d5:9a:af:4e:81:7a:16:c8:b1: -# bc:49:89:ff:ef:9d:55:71:9b:07:3c:e4:d0:6e:a5: -# 5b:b5:74:dd:7a:2d:8b:cc:b0:eb:fe:22:22:b8:e0: -# 09:22:e6:07:d9:2a:75:26:6f:c6:f8:0e:96:18:61: -# 33:96:0b:c9:50:eb -# pub: -# 04:01:82:79:99:18:5e:8b:ec:50:7c:a1:f2:72:b6: -# 2e:7c:54:e6:12:57:88:c7:f7:e3:9b:b4:3b:41:dd: -# 6b:01:d3:03:aa:7c:ad:2f:8d:88:c5:f6:e5:a4:e5: -# c1:08:b0:27:6a:e6:82:85:9d:00:88:09:0a:3c:6c: -# 7b:82:bc:c0:fd:01:55:01:5b:1c:74:06:12:3c:5a: -# e9:65:b1:d7:ea:9c:5e:97:2c:1f:c5:50:3b:f8:09: -# 2b:90:02:c9:c6:0b:32:55:42:db:51:6f:5b:c9:f8: -# 16:d7:34:0c:00:0b:08:2c:85:0e:59:58:87:3c:bb: -# 39:5a:40:e6:96:1f:5f:f3:dd:80:ca:76:db +# 01:95:4a:f7:42:8e:b8:c8:bb:41:2e:48:c5:39:7e: +# 59:43:d2:7e:5e:02:d4:fa:8d:40:dd:41:4a:a1:f3: +# 79:82:36:34:94:56:48:75:b2:73:80:f4:8a:a9:f4: +# a5:ce:3a:d5:71:42:51:43:46:23:de:88:1e:3e:f6: +# b3:99:53:0b:9c:0d +# pub: +# 04:01:ea:6f:05:74:89:0e:bb:1e:02:9f:0f:f9:fa: +# 6d:e2:d3:67:ce:05:ff:aa:ce:82:45:7a:90:eb:ef: +# 60:67:fb:08:1c:fb:d5:58:71:1a:0a:ff:07:ca:b4: +# b3:cb:a4:fe:d8:4e:dc:c7:01:16:11:dc:ee:ef:89: +# de:53:3b:87:83:8c:69:00:19:99:0f:35:89:aa:7c: +# 24:9a:d6:f1:d5:f3:4b:ed:df:17:70:c4:b6:27:3a: +# c5:8f:2f:49:f1:bb:18:f7:2a:5d:e2:c2:50:e0:36: +# 29:97:9c:13:06:e9:9f:7e:68:dd:64:e0:c9:a1:f2: +# 3f:dd:0c:d5:21:78:b7:d4:56:5a:4b:8e:39 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18670,29 +18705,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAL1GePQiBHJMFGbOUQFV2fq7WSzvf0r41F3aaVEokDQrttTGMDdQe+3P -# nIb6VO+WxNreD2ue68qAwoL00Dye5hXAoYGJA4GGAAQBE39m2cGQh1pu3jqSY+50 -# qN6mwUcM+A4ToEvw5+HfS379ES2vTRAakzlG+H/lQoyiCBKKzWGPBGhocsCGCkG9 -# xCsAd+e7p2lsiqv8JHIxmDceE+ZDR3I/a9B07KvFW0EvYcWSUaUlORGBkoZbYdjp -# saik4actfhjA3PghCllldycZ3MY= +# 0wIBAQRCAcdC6Vih6OoeC4GsBzXnTbzf8dG1PUfO74aefVfvIIn3zJfx5wWkt8uU +# rT3pLvyQ6hd0uH1XHzaZFrwEuotYY7NKoYGJA4GGAAQBrNuw/6QGrCBxi9Q7EC3d +# iSGpcpHDkJILg1ZZFuv5B4l1XivXZ+6KcHgB3iVwZm/h/vC+uGEvGggz3dCVOYvK +# TJoAwHvYgR+HX1/+AcuIb7JcYoSjeU+PzBCN/fvsY02iYhQVBEtiEbOLkbgkFR1O +# w2AfRcmByLf3y3QX3d/wpe2mGQo= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:bd:46:78:f4:22:04:72:4c:14:66:ce:51:01:55: -# d9:fa:bb:59:2c:ef:7f:4a:f8:d4:5d:da:69:51:28: -# 90:34:2b:b6:d4:c6:30:37:50:7b:ed:cf:9c:86:fa: -# 54:ef:96:c4:da:de:0f:6b:9e:eb:ca:80:c2:82:f4: -# d0:3c:9e:e6:15:c0 -# pub: -# 04:01:13:7f:66:d9:c1:90:87:5a:6e:de:3a:92:63: -# ee:74:a8:de:a6:c1:47:0c:f8:0e:13:a0:4b:f0:e7: -# e1:df:4b:7e:fd:11:2d:af:4d:10:1a:93:39:46:f8: -# 7f:e5:42:8c:a2:08:12:8a:cd:61:8f:04:68:68:72: -# c0:86:0a:41:bd:c4:2b:00:77:e7:bb:a7:69:6c:8a: -# ab:fc:24:72:31:98:37:1e:13:e6:43:47:72:3f:6b: -# d0:74:ec:ab:c5:5b:41:2f:61:c5:92:51:a5:25:39: -# 11:81:92:86:5b:61:d8:e9:b1:a8:a4:e1:a7:2d:7e: -# 18:c0:dc:f8:21:0a:59:65:77:27:19:dc:c6 +# 01:c7:42:e9:58:a1:e8:ea:1e:0b:81:ac:07:35:e7: +# 4d:bc:df:f1:d1:b5:3d:47:ce:ef:86:9e:7d:57:ef: +# 20:89:f7:cc:97:f1:e7:05:a4:b7:cb:94:ad:3d:e9: +# 2e:fc:90:ea:17:74:b8:7d:57:1f:36:99:16:bc:04: +# ba:8b:58:63:b3:4a +# pub: +# 04:01:ac:db:b0:ff:a4:06:ac:20:71:8b:d4:3b:10: +# 2d:dd:89:21:a9:72:91:c3:90:92:0b:83:56:59:16: +# eb:f9:07:89:75:5e:2b:d7:67:ee:8a:70:78:01:de: +# 25:70:66:6f:e1:fe:f0:be:b8:61:2f:1a:08:33:dd: +# d0:95:39:8b:ca:4c:9a:00:c0:7b:d8:81:1f:87:5f: +# 5f:fe:01:cb:88:6f:b2:5c:62:84:a3:79:4f:8f:cc: +# 10:8d:fd:fb:ec:63:4d:a2:62:14:15:04:4b:62:11: +# b3:8b:91:b8:24:15:1d:4e:c3:60:1f:45:c9:81:c8: +# b7:f7:cb:74:17:dd:df:f0:a5:ed:a6:19:0a # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18751,19 +18786,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhH66vIZst8f/8Kszu3 -# NL9wgc+6Rw2UHImhNAMyAATsEiEn4bK7eIj11ChlYReqJA3Y9ookG+xbgsA9+OnK -# WGD4Wf606h/abAMKow1FaNM= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgf1d8i7NXOWfMmHpmv +# sOPbZTAy8he/i0ahNAMyAASMH/DiLT6ixU2mOt880wki71DJg9CaqfkFQ0HGMlZw +# gVrTQNJTIxAjzMyg5Je4KAo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 47:eb:ab:c8:66:cb:7c:7f:ff:0a:b3:3b:b7:34:bf: -# 70:81:cf:ba:47:0d:94:1c:89 +# 1f:d5:df:22:ec:d5:ce:59:f3:26:1e:99:af:b0:e3: +# db:65:30:32:f2:17:bf:8b:46 # pub: -# 04:ec:12:21:27:e1:b2:bb:78:88:f5:d4:28:65:61: -# 17:aa:24:0d:d8:f6:8a:24:1b:ec:5b:82:c0:3d:f8: -# e9:ca:58:60:f8:59:fe:b4:ea:1f:da:6c:03:0a:a3: -# 0d:45:68:d3 +# 04:8c:1f:f0:e2:2d:3e:a2:c5:4d:a6:3a:df:3c:d3: +# 09:22:ef:50:c9:83:d0:9a:a9:f9:05:43:41:c6:32: +# 56:70:81:5a:d3:40:d2:53:23:10:23:cc:cc:a0:e4: +# 97:b8:28:0a # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18813,19 +18848,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhaghyUd8Sy+rGI -# h3EmYpprnu+Q7AS8gpShNAMyAAR6czu8PkLKzPR2hNglj5IYWY24Mk7P5lmcMWSb -# 9oN6aIcpa4cDt9IAY4kkV7HBbi8= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhUyu1WvlDj8Azh +# 2X3aT1s6r4ZYyBKK8oShNAMyAARQsy8hMnb58J+xqsK3dHjQfFCueRcBsqnF9r2J +# 3yT/Iz3bfWsD2YNPgCZB5GBUsM0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 5a:82:1c:94:77:c4:b2:fa:b1:88:87:71:26:62:9a: -# 6b:9e:ef:90:ec:04:bc:82:94 +# 54:ca:ed:56:be:50:e3:f0:0c:e1:d9:7d:da:4f:5b: +# 3a:af:86:58:c8:12:8a:f2:84 # pub: -# 04:7a:73:3b:bc:3e:42:ca:cc:f4:76:84:d8:25:8f: -# 92:18:59:8d:b8:32:4e:cf:e6:59:9c:31:64:9b:f6: -# 83:7a:68:87:29:6b:87:03:b7:d2:00:63:89:24:57: -# b1:c1:6e:2f +# 04:50:b3:2f:21:32:76:f9:f0:9f:b1:aa:c2:b7:74: +# 78:d0:7c:50:ae:79:17:01:b2:a9:c5:f6:bd:89:df: +# 24:ff:23:3d:db:7d:6b:03:d9:83:4f:80:26:41:e4: +# 60:54:b0:cd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18866,19 +18901,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhIa5wAgu5TtJkuGCin -# U1fGi0/LHK8g6VahNAMyAASWeNmuOR0RcMZ9mrASa3+pCm/082+D72swJtiZj8SX -# uJ/mtnd2L4fDqaMpfaQ1U04= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBjUe1wMJivNHJn+mGPk +# lWa6cIIC/TgrozihNAMyAARv3DHNVNZDa1dpX7RWWZGcnDuqCjZugzWkZfNH1dj9 +# iCLJ8jl0BuWcHAS4X3F6ma0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 48:6b:9c:00:82:ee:53:b4:99:2e:18:28:a7:53:57: -# c6:8b:4f:cb:1c:af:20:e9:56 +# d4:7b:5c:0c:26:2b:cd:1c:99:fe:98:63:e4:95:66: +# ba:70:82:02:fd:38:2b:a3:38 # pub: -# 04:96:78:d9:ae:39:1d:11:70:c6:7d:9a:b0:12:6b: -# 7f:a9:0a:6f:f4:f3:6f:83:ef:6b:30:26:d8:99:8f: -# c4:97:b8:9f:e6:b6:77:76:2f:87:c3:a9:a3:29:7d: -# a4:35:53:4e +# 04:6f:dc:31:cd:54:d6:43:6b:57:69:5f:b4:56:59: +# 91:9c:9c:3b:aa:0a:36:6e:83:35:a4:65:f3:47:d5: +# d8:fd:88:22:c9:f2:39:74:06:e5:9c:1c:04:b8:5f: +# 71:7a:99:ad # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -18927,19 +18962,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjxyE7FpyAKJr8Z -# AAGwq+2aPPtQ8oGH7/uhNAMyAARlC66pafGan1QXWqXDdisiJL8sW/6dcmfckj4+ -# xJLd/7MA+1GWlUAaSMLvYcMwzJs= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgGh1yLGGt9rMTM +# AUOQqbckJFy6bPXlkH6hNAMyAARU86/z93zZ+E7x+U+gTifetpUg6B3C65x9UTQh +# x89iEdldSVTpbhlpQ+jvhurd24o= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# f1:c8:4e:c5:a7:20:0a:26:bf:19:00:01:b0:ab:ed: -# 9a:3c:fb:50:f2:81:87:ef:fb +# 06:87:5c:8b:18:6b:7d:ac:c4:cc:01:43:90:a9:b7: +# 24:24:5c:ba:6c:f5:e5:90:7e # pub: -# 04:65:0b:ae:a9:69:f1:9a:9f:54:17:5a:a5:c3:76: -# 2b:22:24:bf:2c:5b:fe:9d:72:67:dc:92:3e:3e:c4: -# 92:dd:ff:b3:00:fb:51:96:95:40:1a:48:c2:ef:61: -# c3:30:cc:9b +# 04:54:f3:af:f3:f7:7c:d9:f8:4e:f1:f9:4f:a0:4e: +# 27:de:b6:95:20:e8:1d:c2:eb:9c:7d:51:34:21:c7: +# cf:62:11:d9:5d:49:54:e9:6e:19:69:43:e8:ef:86: +# ea:dd:db:8a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18980,19 +19015,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjlIZ+AUbfE9yKO3o4v -# oSuwMTB2dCrMVXuhNAMyAATqRWN8MVSQ4/Oll72EJkBVnmQiYKpRZfvluEhiGwoy -# n69Fq7GPb6FOXYzp8OkaslE= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBg4BXx6LLc8K91TPfjd +# VTpoLhU1kCywEdKhNAMyAAR6rkIxg1B12mX8jL9RaosY7jxtkf+Vj0FpzWSA67zu +# FL5d7t6tJQ1lz4OsAgaejK4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e5:21:9f:80:51:b7:c4:f7:22:8e:de:8e:2f:a1:2b: -# b0:31:30:76:74:2a:cc:55:7b +# 38:05:7c:7a:2c:b7:3c:2b:dd:53:3d:f8:dd:55:3a: +# 68:2e:15:35:90:2c:b0:11:d2 # pub: -# 04:ea:45:63:7c:31:54:90:e3:f3:a5:97:bd:84:26: -# 40:55:9e:64:22:60:aa:51:65:fb:e5:b8:48:62:1b: -# 0a:32:9f:af:45:ab:b1:8f:6f:a1:4e:5d:8c:e9:f0: -# e9:1a:b2:51 +# 04:7a:ae:42:31:83:50:75:da:65:fc:8c:bf:51:6a: +# 8b:18:ee:3c:6d:91:ff:95:8f:41:69:cd:64:80:eb: +# bc:ee:14:be:5d:ee:de:ad:25:0d:65:cf:83:ac:02: +# 06:9e:8c:ae # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -19041,19 +19076,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhgZrsbWVHeY6VI -# mATfIIx9mPbfYgDnDMehNAMyAASZWkZhBj519ABjzyS/DmyF5en0mNs8xDCzbmo3 -# h5juvdmTSrUih4cmnJNLlb6yEBE= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBg65M9XWS16JDHG +# MO1puSVCWkvDcf7x2zChNAMyAAQehmMzxa/MsQBVQicpUmGtjuNgYu3mVceEHjsA +# nMv5gpcfnC/sZ4POiK1S0aBok/Y= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 60:66:bb:1b:59:51:de:63:a5:48:98:04:df:20:8c: -# 7d:98:f6:df:62:00:e7:0c:c7 +# 3a:e4:cf:57:59:2d:7a:24:31:c6:30:ed:69:b9:25: +# 42:5a:4b:c3:71:fe:f1:db:30 # pub: -# 04:99:5a:46:61:06:3e:75:f4:00:63:cf:24:bf:0e: -# 6c:85:e5:e9:f4:98:db:3c:c4:30:b3:6e:6a:37:87: -# 98:ee:bd:d9:93:4a:b5:22:87:87:26:9c:93:4b:95: -# be:b2:10:11 +# 04:1e:86:63:33:c5:af:cc:b1:00:55:42:27:29:52: +# 61:ad:8e:e3:60:62:ed:e6:55:c7:84:1e:3b:00:9c: +# cb:f9:82:97:1f:9c:2f:ec:67:83:ce:88:ad:52:d1: +# a0:68:93:f6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19094,20 +19129,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeV0OQwziKqwxOS3N6 -# pFyoSXAXg2eAmThd9ajqh/ESoUADPgAEFntQ/vE8YX/z7mKi9C9jCBVFvE5XUR/A -# wSeSeLHRO8oYPXXDzk1b9R4pBstv7/oJC9+NH2bxqkAfMDeF +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeDqZ8rD/+y4vi+bYP +# xj31bx1EGJ1WxrWUzcJNzOC7oUADPgAEVPnJRHqidZTdEEJWiMCxD0D1+7vY15Bi +# fpiksWKsIjFIs7ZGPXAJMNiEsbC+mo2+HJ5C7yUOdVr/UXcY # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 57:43:90:c3:38:8a:ab:0c:4e:4b:73:7a:a4:5c:a8: -# 49:70:17:83:67:80:99:38:5d:f5:a8:ea:87:f1:12 +# 0e:a6:7c:ac:3f:fe:cb:8b:e2:f9:b6:0f:c6:3d:f5: +# 6f:1d:44:18:9d:56:c6:b5:94:cd:c2:4d:cc:e0:bb # pub: -# 04:16:7b:50:fe:f1:3c:61:7f:f3:ee:62:a2:f4:2f: -# 63:08:15:45:bc:4e:57:51:1f:c0:c1:27:92:78:b1: -# d1:3b:ca:18:3d:75:c3:ce:4d:5b:f5:1e:29:06:cb: -# 6f:ef:fa:09:0b:df:8d:1f:66:f1:aa:40:1f:30:37: -# 85 +# 04:54:f9:c9:44:7a:a2:75:94:dd:10:42:56:88:c0: +# b1:0f:40:f5:fb:bb:d8:d7:90:62:7e:98:a4:b1:62: +# ac:22:31:48:b3:b6:46:3d:70:09:30:d8:84:b1:b0: +# be:9a:8d:be:1c:9e:42:ef:25:0e:75:5a:ff:51:77: +# 18 # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -19158,20 +19193,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeI0yTRagirefgzJy8WW86GO6JbVdJweIW -# VnBkfg1EoUADPgAEdgATJsHSVR77kxQtwGY8lw9alXIsflOibZ21bMzke95xxg1D -# lp0IPfV+2prL9DvQsIv0NroTkhCN1qv8 +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeHZxohr0ORAX41wVae6G1HliAH3fqj/KE +# OwwhuqjqoUADPgAEfgG+JNDyEzyECE9W98rTCA6W/HNe5QTbBuzTm2FXWsEnKhi/ +# l2KpXHXhCfZLlCP/S2zmQzKmGtg65MNW # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 23:4c:93:45:a8:22:ad:e7:e0:cc:9c:bc:59:6f:3a: -# 18:ee:89:6d:57:49:c1:e2:16:56:70:64:7e:0d:44 +# 1d:9c:68:86:bd:0e:44:05:f8:d7:05:5a:7b:a1:b5: +# 1e:58:80:1f:77:ea:8f:f2:84:3b:0c:21:ba:a8:ea # pub: -# 04:76:00:13:26:c1:d2:55:1e:fb:93:14:2d:c0:66: -# 3c:97:0f:5a:95:72:2c:7e:53:a2:6d:9d:b5:6c:cc: -# e4:7b:de:71:c6:0d:43:96:9d:08:3d:f5:7e:da:9a: -# cb:f4:3b:d0:b0:8b:f4:36:ba:13:92:10:8d:d6:ab: -# fc +# 04:7e:01:be:24:d0:f2:13:3c:84:08:4f:56:f7:ca: +# d3:08:0e:96:fc:73:5e:e5:04:db:06:ec:d3:9b:61: +# 57:5a:c1:27:2a:18:bf:97:62:a9:5c:75:e1:09:f6: +# 4b:94:23:ff:4b:6c:e6:43:32:a6:1a:d8:3a:e4:c3: +# 56 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19213,20 +19248,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeTwaZuJ86J/muDzeq -# mEsDixxCqyBhGjqqBPXPGkmaoUADPgAEXAVzme1CykUBDpifvnA/7VGM4nT+s5cf -# wcVCj3GWBnSLvywkhIqBtXDzyohT0hFyQWzlKxaXdisQV/fo +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeIIjqM3fP4GF7UO9J +# Uhzx8vS5sK12BNw9DgJEPnmUoUADPgAEFmyiec3WSkztpqnTvUK+AB0+7XHoaIKC +# m36hQMsPN7N9h7Cnb/jJkJKI/kb8t54HUVX+TYDckzaOGZHx # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 4f:06:99:b8:9f:3a:27:f9:ae:0f:37:aa:98:4b:03: -# 8b:1c:42:ab:20:61:1a:3a:aa:04:f5:cf:1a:49:9a +# 20:88:ea:33:77:cf:e0:61:7b:50:ef:49:52:1c:f1: +# f2:f4:b9:b0:ad:76:04:dc:3d:0e:02:44:3e:79:94 # pub: -# 04:5c:05:73:99:ed:42:ca:45:01:0e:98:9f:be:70: -# 3f:ed:51:8c:e2:74:fe:b3:97:1f:c1:c5:42:8f:71: -# 96:06:74:8b:bf:2c:24:84:8a:81:b5:70:f3:ca:88: -# 53:d2:11:72:41:6c:e5:2b:16:97:76:2b:10:57:f7: -# e8 +# 04:16:6c:a2:79:cd:d6:4a:4c:ed:a6:a9:d3:bd:42: +# be:00:1d:3e:ed:71:e8:68:82:82:9b:7e:a1:40:cb: +# 0f:37:b3:7d:87:b0:a7:6f:f8:c9:90:92:88:fe:46: +# fc:b7:9e:07:51:55:fe:4d:80:dc:93:36:8e:19:91: +# f1 # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -19277,20 +19312,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeSQ+dxp32SmJuo+fa1Bt64pXQuQ6pq15C -# mvuJKWiPoUADPgAEcTRrVec9TwKAnbI0bERWaH4YgMykqPrtHMdCWGg9HlqoZN2y -# wxj/NpwAORlv7JCe44Lb8j6Q5ADV381b +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeeefHf4fb1/Jxx7BcrWovNEqX2w2c13Os +# RmtorNFLoUADPgAEQKqsz/X4EeRsf8nNAIu+fHRUy+V1MKS9N8+wv4GSGFJv6Ohi +# VtWzNyNSyLopb5/vO0cjl6CxwRqtH1WV # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 49:0f:9d:c6:9d:f6:4a:62:6e:a3:e7:da:d4:1b:7a: -# e2:95:d0:b9:0e:a9:ab:5e:42:9a:fb:89:29:68:8f +# 79:e7:c7:7f:87:db:d7:f2:71:c7:b0:5c:ad:6a:2f: +# 34:4a:97:db:0d:9c:d7:73:ac:46:6b:68:ac:d1:4b # pub: -# 04:71:34:6b:55:e7:3d:4f:02:80:9d:b2:34:6c:44: -# 56:68:7e:18:80:cc:a4:a8:fa:ed:1c:c7:42:58:68: -# 3d:1e:5a:a8:64:dd:b2:c3:18:ff:36:9c:00:39:19: -# 6f:ec:90:9e:e3:82:db:f2:3e:90:e4:00:d5:df:cd: -# 5b +# 04:40:aa:ac:cf:f5:f8:11:e4:6c:7f:c9:cd:00:8b: +# be:7c:74:54:cb:e5:75:30:a4:bd:37:cf:b0:bf:81: +# 92:18:52:6f:e8:e8:62:56:d5:b3:37:23:52:c8:ba: +# 29:6f:9f:ef:3b:47:23:97:a0:b1:c1:1a:ad:1f:55: +# 95 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19332,20 +19367,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeZcKkKUKyn6Yz0rpR -# hduXFCxJjOqZlfE7ngIk4NifoUADPgAEHv4vg+4mynXj9VUrbtWgUv7hng0FqY0q -# N9uaN1fUM0/pVgnHPwvNJdWqUYnP8ProdYeS2gLJY36hNOPg +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQefeeb9QuFZNsDEA5g +# kIlIC/Vtu6kM6j8f2vGb//T+oUADPgAEf3ahOmqkalw6axDrNbZLZoRlVJKU6+e9 +# EIWjBRNqdF1jNQzE4oHPfn9KGJD6u77hRNUD0HELNnaLyBNs # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 65:c2:a4:29:42:b2:9f:a6:33:d2:ba:51:85:db:97: -# 14:2c:49:8c:ea:99:95:f1:3b:9e:02:24:e0:d8:9f +# 7d:e7:9b:f5:0b:85:64:db:03:10:0e:60:90:89:48: +# 0b:f5:6d:bb:a9:0c:ea:3f:1f:da:f1:9b:ff:f4:fe # pub: -# 04:1e:fe:2f:83:ee:26:ca:75:e3:f5:55:2b:6e:d5: -# a0:52:fe:e1:9e:0d:05:a9:8d:2a:37:db:9a:37:57: -# d4:33:4f:e9:56:09:c7:3f:0b:cd:25:d5:aa:51:89: -# cf:f0:fa:e8:75:87:92:da:02:c9:63:7e:a1:34:e3: -# e0 +# 04:7f:76:a1:3a:6a:a4:6a:5c:3a:6b:10:eb:35:b6: +# 4b:66:84:65:54:92:94:eb:e7:bd:10:85:a3:05:13: +# 6a:74:5d:63:35:0c:c4:e2:81:cf:7e:7f:4a:18:90: +# fa:bb:be:e1:44:d5:03:d0:71:0b:36:76:8b:c8:13: +# 6c # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -19396,20 +19431,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQea5Sj8U4pOzRjF8XqfxnvPbLbXi7LtfXM -# 8Z1AA7ZXoUADPgAEape4NZlcVNojs3nYFUVGtt0dhSoT9sKiVzjUthdMJ0AxKY4a -# h9F6xHpHaZP/k5MmwhqWPmUrG3IAARb0 +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeCstmyuGURXvYyL7zzAlEVOZHWzE4uymD +# CGnf99EYoUADPgAEH15y89o47pTI+PARQ84xCjNlPKFLD4NAz+M/gEauMzonhuUc +# QlC2+OXbUEPNZugy4hPSZP2i/i+Mesj9 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 6b:94:a3:f1:4e:29:3b:34:63:17:c5:ea:7f:19:ef: -# 3d:b2:db:5e:2e:cb:b5:f5:cc:f1:9d:40:03:b6:57 +# 0a:cb:66:ca:e1:94:45:7b:d8:c8:be:f3:cc:09:44: +# 54:e6:47:5b:31:38:bb:29:83:08:69:df:f7:d1:18 # pub: -# 04:6a:97:b8:35:99:5c:54:da:23:b3:79:d8:15:45: -# 46:b6:dd:1d:85:2a:13:f6:c2:a2:57:38:d4:b6:17: -# 4c:27:40:31:29:8e:1a:87:d1:7a:c4:7a:47:69:93: -# ff:93:93:26:c2:1a:96:3e:65:2b:1b:72:00:01:16: -# f4 +# 04:1f:5e:72:f3:da:38:ee:94:c8:f8:f0:11:43:ce: +# 31:0a:33:65:3c:a1:4b:0f:83:40:cf:e3:3f:80:46: +# ae:33:3a:27:86:e5:1c:42:50:b6:f8:e5:db:50:43: +# cd:66:e8:32:e2:13:d2:64:fd:a2:fe:2f:8c:7a:c8: +# fd # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19452,21 +19487,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg9emSAlBlKTEikQgP -# XsA6LHK5xLRTZEPQ//yriMTd9eKhRANCAAS7sOC3V/a6ffTgTH2Ap4itC0mlTj7e -# PFnEe99dicC38O8jseqR/66ZiuszOohfe1D4a7jj6ZbwVRhnDllOelnr +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgigBxA2mMZttvt0OG +# pIOw8BplCqlNBlo4sHdMLUbjSYqhRANCAATR73+mFj1iR9myYlpmYjgdth+c9oHW +# ZSS5WKF+QAbGn/ZdrXDYI7imAb25gKZ6W/h2J09VNAk4e1Wd905R/kq+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# f5:e9:92:02:50:65:29:31:22:91:08:0f:5e:c0:3a: -# 2c:72:b9:c4:b4:53:64:43:d0:ff:fc:ab:88:c4:dd: -# f5:e2 -# pub: -# 04:bb:b0:e0:b7:57:f6:ba:7d:f4:e0:4c:7d:80:a7: -# 88:ad:0b:49:a5:4e:3e:de:3c:59:c4:7b:df:5d:89: -# c0:b7:f0:ef:23:b1:ea:91:ff:ae:99:8a:eb:33:3a: -# 88:5f:7b:50:f8:6b:b8:e3:e9:96:f0:55:18:67:0e: -# 59:4e:7a:59:eb +# 8a:00:71:03:69:8c:66:db:6f:b7:43:86:a4:83:b0: +# f0:1a:65:0a:a9:4d:06:5a:38:b0:77:4c:2d:46:e3: +# 49:8a +# pub: +# 04:d1:ef:7f:a6:16:3d:62:47:d9:b2:62:5a:66:62: +# 38:1d:b6:1f:9c:f6:81:d6:65:24:b9:58:a1:7e:40: +# 06:c6:9f:f6:5d:ad:70:d8:23:b8:a6:01:bd:b9:80: +# a6:7a:5b:f8:76:27:4f:55:34:09:38:7b:55:9d:f7: +# 4e:51:fe:4a:be # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -19523,21 +19558,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgb93NmnEE6w+5 -# LK3O3NhqOPg6i25W6Q45Z2VhvwT5QdihRANCAARsTU2m87CMGHBVPv6232RfLdOk -# jOpXSqlkCm5JcY6wnVubKqkwX0fGFK255hH7Wo+kbSVqWaDhJAKrV27kNVIz +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgi7oQ+bP6elwc +# QAkPfFnX6+GPVi8B72xIPaQb8bCTwhKhRANCAARpkCNEApkDioHFPu6cclZu7jY/ +# HBPh4qC7Enoe7fomFVZj1saPsaMGj+RpAeODzu/8jtMNNDsB1EDxUrkLM2Uz # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6f:dd:cd:9a:71:04:eb:0f:b9:2c:ad:ce:dc:d8:6a: -# 38:f8:3a:8b:6e:56:e9:0e:39:67:65:61:bf:04:f9: -# 41:d8 -# pub: -# 04:6c:4d:4d:a6:f3:b0:8c:18:70:55:3e:fe:b6:df: -# 64:5f:2d:d3:a4:8c:ea:57:4a:a9:64:0a:6e:49:71: -# 8e:b0:9d:5b:9b:2a:a9:30:5f:47:c6:14:ad:b9:e6: -# 11:fb:5a:8f:a4:6d:25:6a:59:a0:e1:24:02:ab:57: -# 6e:e4:35:52:33 +# 8b:ba:10:f9:b3:fa:7a:5c:1c:40:09:0f:7c:59:d7: +# eb:e1:8f:56:2f:01:ef:6c:48:3d:a4:1b:f1:b0:93: +# c2:12 +# pub: +# 04:69:90:23:44:02:99:03:8a:81:c5:3e:ee:9c:72: +# 56:6e:ee:36:3f:1c:13:e1:e2:a0:bb:12:7a:1e:ed: +# fa:26:15:56:63:d6:c6:8f:b1:a3:06:8f:e4:69:01: +# e3:83:ce:ef:fc:8e:d3:0d:34:3b:01:d4:40:f1:52: +# b9:0b:33:65:33 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -19583,15 +19618,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5+qVFLp+JsPsTfGdrbzqEg -# Ax4ABKsi18UXWAZ1S5OAMB2JvAU1yBhjazADFPGPxJY= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA7EQdd8PjYH26ebnUC7VqEg +# Ax4ABBbk/MSGmMDB0EMF2yIii3X5e0GwFwP/6e69I/w= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 7e:a9:51:4b:a7:e2:6c:3e:c4:df:19:da:db:ce +# c4:41:d7:7c:3e:36:07:db:a7:9b:9d:40:bb:56 # pub: -# 04:ab:22:d7:c5:17:58:06:75:4b:93:80:30:1d:89: -# bc:05:35:c8:18:63:6b:30:03:14:f1:8f:c4:96 +# 04:16:e4:fc:c4:86:98:c0:c1:d0:43:05:db:22:22: +# 8b:75:f9:7b:41:b0:17:03:ff:e9:ee:bd:23:fc # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -19631,15 +19666,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDsnmnRII47Qmf/pI5AshoSADHgAEH6T0 -# 5AW26pgR4iUHU4xO/iN3nNKXSi69YCspiA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDmOdP+kBeFV5+u9YZ2ThoSADHgAEXKeX +# W9E4CyUekJWvWC8lhGbkwnDDLsFXhjUwIw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# c9:e6:9d:12:08:e3:b4:26:7f:fa:48:e4:0b:21 +# 63:9d:3f:e9:01:78:55:79:fa:ef:58:67:64:e1 # pub: -# 04:1f:a4:f4:e4:05:b6:ea:98:11:e2:25:07:53:8c: -# 4e:fe:23:77:9c:d2:97:4a:2e:bd:60:2b:29:88 +# 04:5c:a7:97:5b:d1:38:0b:25:1e:90:95:af:58:2f: +# 25:84:66:e4:c2:70:c3:2e:c1:57:86:35:30:23 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -19674,18 +19709,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAyjUbjkZ1VXueBUXms8sd -# OPDaOKehLAMqAAQrYt6aVu6xEDFP6iRNQ4Y2nunEuLaz8T6Q3Ux8fwtOwBI2j/9N -# WxeX +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAI9lFuzJS9p3xBL0czGVC +# bFna06ihLAMqAAQEsMa3pKiSzVql2gliFrFrEj4HMM8DZbQqrQC4fU5PGSpd2PD5 +# Dec0 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ca:35:1b:8e:46:75:55:7b:9e:05:45:e6:b3:cb: -# 1d:38:f0:da:38:a7 +# 00:23:d9:45:bb:32:52:f6:9d:f1:04:bd:1c:cc:65: +# 42:6c:59:da:d3:a8 # pub: -# 04:2b:62:de:9a:56:ee:b1:10:31:4f:ea:24:4d:43: -# 86:36:9e:e9:c4:b8:b6:b3:f1:3e:90:dd:4c:7c:7f: -# 0b:4e:c0:12:36:8f:ff:4d:5b:17:97 +# 04:04:b0:c6:b7:a4:a8:92:cd:5a:a5:da:09:62:16: +# b1:6b:12:3e:07:30:cf:03:65:b4:2a:ad:00:b8:7d: +# 4e:4f:19:2a:5d:d8:f0:f9:0d:e7:34 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -19732,17 +19767,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAAmGORo/u7dmnKKDH4vlCZsYVC9OhLAMqAATtNEKvcNQR -# +eGDAjyhX6iP+oAG0VZxRbdXZLOBTE3dB2NSaSjrA3X5 +# oWsCAQEESjBIAgEBBBUAqLoJFs30cbgqwz0DqXcv5UU/YJOhLAMqAAQKQ6mtCqJK +# p45rm7kmnOdb/aUeE/UmweEFd7TdwXL86xYghJRF4bId # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:02:61:8e:46:8f:ee:ed:d9:a7:28:a0:c7:e2:f9: -# 42:66:c6:15:0b:d3 +# 00:a8:ba:09:16:cd:f4:71:b8:2a:c3:3d:03:a9:77: +# 2f:e5:45:3f:60:93 # pub: -# 04:ed:34:42:af:70:d4:11:f9:e1:83:02:3c:a1:5f: -# a8:8f:fa:80:06:d1:56:71:45:b7:57:64:b3:81:4c: -# 4d:dd:07:63:52:69:28:eb:03:75:f9 +# 04:0a:43:a9:ad:0a:a2:4a:a7:8e:6b:9b:b9:26:9c: +# e7:5b:fd:a5:1e:13:f5:26:c1:e1:05:77:b4:dd:c1: +# 72:fc:eb:16:20:84:94:45:e1:b2:1d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19782,15 +19817,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AToWPNzRyNi5s83fOc3Gh -# IAMeAARgPQjZw9rCjp87v4X2ORe1jM5qi5l2lAGKz+17 +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8Aqtaa2b0dh8ancmRW1f2h +# IAMeAAQomPsmAaJeV0zZUYQrNHnfiSu4h+F/BQ/AvB4f # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:4e:85:8f:37:34:72:36:2e:6c:f3:77:ce:73:71 +# 00:aa:d6:9a:d9:bd:1d:87:c6:a7:72:64:56:d5:fd # pub: -# 04:60:3d:08:d9:c3:da:c2:8e:9f:3b:bf:85:f6:39: -# 17:b5:8c:ce:6a:8b:99:76:94:01:8a:cf:ed:7b +# 04:28:98:fb:26:01:a2:5e:57:4c:d9:51:84:2b:34: +# 79:df:89:2b:b8:87:e1:7f:05:0f:c0:bc:1e:1f # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -19825,15 +19860,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AIBeMqFuXOWfxPUqNF/KoSADHgAE86sirCUiJ2wXUviyFz4gSUvZeOs66ssn1PjY -# Dw== +# AOI2zDufgm8mylgZqLlXoSADHgAEeyvA1NNLN4o4vFPIxuaPqqzcoRkWNbjMgC4W +# uw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:80:5e:32:a1:6e:5c:e5:9f:c4:f5:2a:34:5f:ca +# 00:e2:36:cc:3b:9f:82:6f:26:ca:58:19:a8:b9:57 # pub: -# 04:f3:ab:22:ac:25:22:27:6c:17:52:f8:b2:17:3e: -# 20:49:4b:d9:78:eb:3a:ea:cb:27:d4:f8:d8:0f +# 04:7b:2b:c0:d4:d3:4b:37:8a:38:bc:53:c8:c6:e6: +# 8f:aa:ac:dc:a1:19:16:35:b8:cc:80:2e:16:bb # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -19863,18 +19898,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA1LZ1tQXHsD6hbf8kbqlI -# uF1rORuhLAMqAASZWoe3ayKm8z8zv84+2TcaveBdHnFw5S7bydH5vKTeUlR3uvzQ -# MmgU +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAUeroqyxntu3JkuWonSML +# EQhrPHuhLAMqAASn9eVxqXn9YngD9wY/3/gp9kek52GNL+3i+Nd2XGBSVPN57SIT +# oEVB # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d4:b6:75:b5:05:c7:b0:3e:a1:6d:ff:24:6e:a9: -# 48:b8:5d:6b:39:1b +# 00:51:ea:e8:ab:2c:67:b6:ed:c9:92:e5:a8:9d:23: +# 0b:11:08:6b:3c:7b # pub: -# 04:99:5a:87:b7:6b:22:a6:f3:3f:33:bf:ce:3e:d9: -# 37:1a:bd:e0:5d:1e:71:70:e5:2e:db:c9:d1:f9:bc: -# a4:de:52:54:77:ba:fc:d0:32:68:14 +# 04:a7:f5:e5:71:a9:79:fd:62:78:03:f7:06:3f:df: +# f8:29:f6:47:a4:e7:61:8d:2f:ed:e2:f8:d7:76:5c: +# 60:52:54:f3:79:ed:22:13:a0:45:41 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -19913,18 +19948,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAQExbU3G3EArT -# ZpVAaKSX2p6bjFGhLAMqAATWRDo1Sgl3bETvfAp2ZdUKUIrzFfPILsWfzZU5Yw7J -# edlU5srwXz3W +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAwPfvk0wgjLPt +# CB6EO9IHdg7kCf2hLAMqAASwa9J3aM0miYIV47qDLIM8QKlrR82oyd/uOPegdFNy +# OmUDWMjwGu/o # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:40:4c:5b:53:71:b7:10:0a:d3:66:95:40:68:a4: -# 97:da:9e:9b:8c:51 +# 00:c0:f7:ef:93:4c:20:8c:b3:ed:08:1e:84:3b:d2: +# 07:76:0e:e4:09:fd # pub: -# 04:d6:44:3a:35:4a:09:77:6c:44:ef:7c:0a:76:65: -# d5:0a:50:8a:f3:15:f3:c8:2e:c5:9f:cd:95:39:63: -# 0e:c9:79:d9:54:e6:ca:f0:5f:3d:d6 +# 04:b0:6b:d2:77:68:cd:26:89:82:15:e3:ba:83:2c: +# 83:3c:40:a9:6b:47:cd:a8:c9:df:ee:38:f7:a0:74: +# 53:72:3a:65:03:58:c8:f0:1a:ef:e8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19957,19 +19992,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzQN5dpV/UbQrRRmMTux9F7 -# TkPsqI5i0+huls5OoTwDOgAE4tzuzMJK7VmfBsE+KqNENQ+MUZlpcRsT1JUwfm3F -# tZ5cAafl8SrlG+4KHMzUXRwyejD4pPQbSBU= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzf/jVR5YiLt8ajZtUNfNiQ +# 3XPvuLzbzTmSN1PAoTwDOgAEGqwE5vaQIlvOr33Z55atWyM35UV4Cl7PnNzeqwyg +# Iyomhu34y33jNXJSe89gHNeHPLg0Z/mmr7Q= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# d0:37:97:69:57:f5:1b:42:b4:51:98:c4:ee:c7:d1: -# 7b:4e:43:ec:a8:8e:62:d3:e8:6e:96:ce:4e +# df:fe:35:51:e5:88:8b:b7:c6:a3:66:d5:0d:7c:d8: +# 90:dd:73:ef:b8:bc:db:cd:39:92:37:53:c0 # pub: -# 04:e2:dc:ee:cc:c2:4a:ed:59:9f:06:c1:3e:2a:a3: -# 44:35:0f:8c:51:99:69:71:1b:13:d4:95:30:7e:6d: -# c5:b5:9e:5c:01:a7:e5:f1:2a:e5:1b:ee:0a:1c:cc: -# d4:5d:1c:32:7a:30:f8:a4:f4:1b:48:15 +# 04:1a:ac:04:e6:f6:90:22:5b:ce:af:7d:d9:e7:96: +# ad:5b:23:37:e5:45:78:0a:5e:cf:9c:dc:de:ab:0c: +# a0:23:2a:26:86:ed:f8:cb:7d:e3:35:72:52:7b:cf: +# 60:1c:d7:87:3c:b8:34:67:f9:a6:af:b4 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -20015,19 +20050,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcGxvz1TdXgF3m -# IEkAxSXpIDtBPfkvA/WxprBc/6E8AzoABAQbZfPxyIHxASl/mS5D+zItHMGoVqGD -# DF0rc//t2K92XS+/BITvN+uHCyhuAAJhV6R7o0walXUY +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcurx1IeJecYdX +# BCCrybf3FJoSpf7c+yqQOrxZAKE8AzoABCQQeBN6bwRbkDdHym1r24IR8mxaQtWV +# qJuuXm/fsX3ttlKr8Nmk6kM8ssr4XTU+QR6bCaXEsjsl # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 1b:1b:f3:d5:37:57:80:5d:e6:20:49:00:c5:25:e9: -# 20:3b:41:3d:f9:2f:03:f5:b1:a6:b0:5c:ff +# ba:bc:75:21:e2:5e:71:87:57:04:20:ab:c9:b7:f7: +# 14:9a:12:a5:fe:dc:fb:2a:90:3a:bc:59:00 # pub: -# 04:04:1b:65:f3:f1:c8:81:f1:01:29:7f:99:2e:43: -# fb:32:2d:1c:c1:a8:56:a1:83:0c:5d:2b:73:ff:ed: -# d8:af:76:5d:2f:bf:04:84:ef:37:eb:87:0b:28:6e: -# 00:02:61:57:a4:7b:a3:4c:1a:95:75:18 +# 04:24:10:78:13:7a:6f:04:5b:90:37:47:ca:6d:6b: +# db:82:11:f2:6c:5a:42:d5:95:a8:9b:ae:5e:6f:df: +# b1:7d:ed:b6:52:ab:f0:d9:a4:ea:43:3c:b2:ca:f8: +# 5d:35:3e:41:1e:9b:09:a5:c4:b2:3b:25 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -20065,18 +20100,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUSVA55kZOf+57KdS6 -# 42ux1iUAnEWhLAMqAATTwS50DVqIm4OdDTc6JNs1gpvDWMOACVqCBJDqcgDRspM4 -# xUh7gf6i +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUvuC38nsxkWmfzNUw +# IAy0plGYI7yhLAMqAAToiWoXvz8il1dDhM/j5oI+lno5tqKFvbdcFpJHuEsPcLqY +# 0fC76yZ3 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 49:50:39:e6:46:4e:7f:ee:7b:29:d4:ba:e3:6b:b1: -# d6:25:00:9c:45 +# be:e0:b7:f2:7b:31:91:69:9f:cc:d5:30:20:0c:b4: +# a6:51:98:23:bc # pub: -# 04:d3:c1:2e:74:0d:5a:88:9b:83:9d:0d:37:3a:24: -# db:35:82:9b:c3:58:c3:80:09:5a:82:04:90:ea:72: -# 00:d1:b2:93:38:c5:48:7b:81:fe:a2 +# 04:e8:89:6a:17:bf:3f:22:97:57:43:84:cf:e3:e6: +# 82:3e:96:7a:39:b6:a2:85:bd:b7:5c:16:92:47:b8: +# 4b:0f:70:ba:98:d1:f0:bb:eb:26:77 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -20119,18 +20154,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSF7TZOcokDneh1 -# WnR6+ABECacpLqEsAyoABEKyPnlJMMA3AYtDBDKk9wNDzkOYjk6ITX5GxzCrFuX4 -# nyWgDr718to= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTYHL45xwQCrKj+ +# qKbdLp3U7XXhxqEsAyoABHrR3wPCurbSDZxZxJLbjhOp5gjVZlZqnH38GEWI5zTV +# UTFjdbckaKM= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 85:ed:36:4e:72:89:03:9d:e8:75:5a:74:7a:f8:00: -# 44:09:a7:29:2e +# d8:1c:be:39:c7:04:02:ac:a8:fe:a8:a6:dd:2e:9d: +# d4:ed:75:e1:c6 # pub: -# 04:42:b2:3e:79:49:30:c0:37:01:8b:43:04:32:a4: -# f7:03:43:ce:43:98:8e:4e:88:4d:7e:46:c7:30:ab: -# 16:e5:f8:9f:25:a0:0e:be:f5:f2:da +# 04:7a:d1:df:03:c2:ba:b6:d2:0d:9c:59:c4:92:db: +# 8e:13:a9:e6:08:d5:66:56:6a:9c:7d:fc:18:45:88: +# e7:34:d5:51:31:63:75:b7:24:68:a3 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20167,18 +20202,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQU0IAt6dfUIYjIE/Kn -# EOKP8yMBBrGhLAMqAARz2Ld9lD8ALx5KqrtVtBYnNJVsXNzqEH/OEFmsWNL9F6WY -# njigkjXt +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUdszkBeIBovHyotpp +# G2jc8gg2mVOhLAMqAASo/z9Q1NodO5E1DBFZ8mbiJiWXwj0lXQ8dvo8P90KzvkUR +# VQDvFzRz # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# d0:80:2d:e9:d7:d4:21:88:c8:13:f2:a7:10:e2:8f: -# f3:23:01:06:b1 +# 76:cc:e4:05:e2:01:a2:f1:f2:a2:da:69:1b:68:dc: +# f2:08:36:99:53 # pub: -# 04:73:d8:b7:7d:94:3f:00:2f:1e:4a:aa:bb:55:b4: -# 16:27:34:95:6c:5c:dc:ea:10:7f:ce:10:59:ac:58: -# d2:fd:17:a5:98:9e:38:a0:92:35:ed +# 04:a8:ff:3f:50:d4:da:1d:3b:91:35:0c:11:59:f2: +# 66:e2:26:25:97:c2:3d:25:5d:0f:1d:be:8f:0f:f7: +# 42:b3:be:45:11:55:00:ef:17:34:73 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -20221,18 +20256,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRcW+M7PIhy67M4 -# fevXLqZeZTkBh6EsAyoABAbtMUwAZ1wMZw+MKiVCHEhgmzXUssV3fTBVZzQeqOio -# O6z2uiqODl8= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQQUepiyKaJ5Epj +# dpu+kb4d4fuhFKEsAyoABFdY2c0+z9u04NcGy1pCxqh/mFFlIYaSf5pqJCBh+qFC +# YgTHHLAXQlw= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 5c:5b:e3:3b:3c:88:72:eb:b3:38:7d:eb:d7:2e:a6: -# 5e:65:39:01:87 +# 10:51:ea:62:c8:a6:89:e4:4a:63:76:9b:be:91:be: +# 1d:e1:fb:a1:14 # pub: -# 04:06:ed:31:4c:00:67:5c:0c:67:0f:8c:2a:25:42: -# 1c:48:60:9b:35:d4:b2:c5:77:7d:30:55:67:34:1e: -# a8:e8:a8:3b:ac:f6:ba:2a:8e:0e:5f +# 04:57:58:d9:cd:3e:cf:db:b4:e0:d7:06:cb:5a:42: +# c6:a8:7f:98:51:65:21:86:92:7f:9a:6a:24:20:61: +# fa:a1:42:62:04:c7:1c:b0:17:42:5c # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20269,19 +20304,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYbPiouUJZc4A4fx73 -# ICEy3uiixeu4AUbYoTQDMgAEhGNhED9skommvpW0hexzAhTKn1ryMlBwgOKuBQ4l -# FmDUi+mjAAzY9h+EBrZ87Cbg +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYAvQ/6tv2F9AqKG6/ +# ZLGnhstnwqcZR2+ioTQDMgAEAal3O8s7WVmftq1H1TfDHZmjQadEGVg2okrD74LE +# Ds8r9kSJeqpD1eWuCuiuW79+ # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 6c:f8:a8:b9:42:59:73:80:38:7f:1e:f7:20:21:32: -# de:e8:a2:c5:eb:b8:01:46:d8 +# 02:f4:3f:ea:db:f6:17:d0:2a:28:6e:bf:64:b1:a7: +# 86:cb:67:c2:a7:19:47:6f:a2 # pub: -# 04:84:63:61:10:3f:6c:92:89:a6:be:95:b4:85:ec: -# 73:02:14:ca:9f:5a:f2:32:50:70:80:e2:ae:05:0e: -# 25:16:60:d4:8b:e9:a3:00:0c:d8:f6:1f:84:06:b6: -# 7c:ec:26:e0 +# 04:01:a9:77:3b:cb:3b:59:59:9f:b6:ad:47:d5:37: +# c3:1d:99:a3:41:a7:44:19:58:36:a2:4a:c3:ef:82: +# c4:0e:cf:2b:f6:44:89:7a:aa:43:d5:e5:ae:0a:e8: +# ae:5b:bf:7e # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -20326,18 +20361,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYEF0+RSGlPA4sNCSkaJ+AIGqHt66CDzgOoTQDMgAEUF+B -# KNlZ3UNyIQx6qTf4HumeIq8KthqMEpVTQW25SliChhDSrPk1epsGgwTUTaZp +# xKzBAgEBBFUwUwIBAQQYu7ZIXzB+zhEGjmhIpFvij3Q+66+xVxk+oTQDMgAEoiVf +# lRQOOpNw2wK1p+RaJVUEZMrPHxKSs2mWvxALaUAGH2hbTYMghfQkgO6vx9zo # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 10:5d:3e:45:21:a5:3c:0e:2c:34:24:a4:68:9f:80: -# 20:6a:87:b7:ae:82:0f:38:0e +# bb:b6:48:5f:30:7e:ce:11:06:8e:68:48:a4:5b:e2: +# 8f:74:3e:eb:af:b1:57:19:3e # pub: -# 04:50:5f:81:28:d9:59:dd:43:72:21:0c:7a:a9:37: -# f8:1e:e9:9e:22:af:0a:b6:1a:8c:12:95:53:41:6d: -# b9:4a:58:82:86:10:d2:ac:f9:35:7a:9b:06:83:04: -# d4:4d:a6:69 +# 04:a2:25:5f:95:14:0e:3a:93:70:db:02:b5:a7:e4: +# 5a:25:55:04:64:ca:cf:1f:12:92:b3:69:96:bf:10: +# 0b:69:40:06:1f:68:5b:4d:83:20:85:f4:24:80:ee: +# af:c7:dc:e8 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20375,19 +20410,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYnQlzS3c5Ybq0cq+t -# rl0T+eeFTgXJCUl4oTQDMgAER5VivYJz8dVFZKufNKEWPtrvJeXi8SZjYWOvsfOp -# sO0wag6j9afOiOduYunpAX1S +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYetf6TIvqSonlE34l +# Ei8Z/gRbSQPz6uEEoTQDMgAECeVay4q9v20D52ys1s4RXiYTbeSDd/8uwViUGhc3 +# FEVnEbc4wBUBT3xbwcmqsW2K # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 9d:09:73:4b:77:39:61:ba:b4:72:af:ad:ae:5d:13: -# f9:e7:85:4e:05:c9:09:49:78 +# 7a:d7:fa:4c:8b:ea:4a:89:e5:13:7e:25:12:2f:19: +# fe:04:5b:49:03:f3:ea:e1:04 # pub: -# 04:47:95:62:bd:82:73:f1:d5:45:64:ab:9f:34:a1: -# 16:3e:da:ef:25:e5:e2:f1:26:63:61:63:af:b1:f3: -# a9:b0:ed:30:6a:0e:a3:f5:a7:ce:88:e7:6e:62:e9: -# e9:01:7d:52 +# 04:09:e5:5a:cb:8a:bd:bf:6d:03:e7:6c:ac:d6:ce: +# 11:5e:26:13:6d:e4:83:77:ff:2e:c1:58:94:1a:17: +# 37:14:45:67:11:b7:38:c0:15:01:4f:7c:5b:c1:c9: +# aa:b1:6d:8a # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -20432,18 +20467,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYSutV16Qu5XZml67EHxWYUiTkTxerkYpCoTQDMgAEZZtt -# PBpYk9ywZoKLsv58MewyJyBUaskdal5IoNdyGWh4uWsmDknycADkUxIqX8mg +# xKzBAgEBBFUwUwIBAQQYd3CqsEQq3+qJIHeqg75IV6PX/ZQfgJuHoTQDMgAEc99p +# unagLcruSXZJ7srKei7+JCT38l++jevlbzhO53gioGJBvw+A6j3yPGf0jogU # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 4a:eb:55:d7:a4:2e:e5:76:66:97:ae:c4:1f:15:98: -# 52:24:e4:4f:17:ab:91:8a:42 +# 77:70:aa:b0:44:2a:df:ea:89:20:77:aa:83:be:48: +# 57:a3:d7:fd:94:1f:80:9b:87 # pub: -# 04:65:9b:6d:3c:1a:58:93:dc:b0:66:82:8b:b2:fe: -# 7c:31:ec:32:27:20:54:6a:c9:1d:6a:5e:48:a0:d7: -# 72:19:68:78:b9:6b:26:0e:49:f2:70:00:e4:53:12: -# 2a:5f:c9:a0 +# 04:73:df:69:ba:76:a0:2d:ca:ee:49:76:49:ee:ca: +# ca:7a:2e:fe:24:24:f7:f2:5f:be:8d:eb:e5:6f:38: +# 4e:e7:78:22:a0:62:41:bf:0f:80:ea:3d:f2:3c:67: +# f4:8e:88:14 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20481,19 +20516,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcTe4u8klwcdIjLoh/ -# q5Z024gj6AryMb3SH0399qE8AzoABEgnv/Ayh5paKecuDm5e757MlID/YEEFf8rD -# x6FVSAr3KNJif4xfq+N25bAwV6J06sD3KWvvaPcU +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcjd9zQUfFkPpRiRT3 +# 60LXZdIZosQfTsGC8v/1fKE8AzoABCTf3LIOnuIdBoI6gaE5OdeMcBY7NaL/Z14T +# 9ZHCDMDk+heybtvW+xHOiUI2D6uO1575LIv/sxC5 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 4d:ee:2e:f2:49:70:71:d2:23:2e:88:7f:ab:96:74: -# db:88:23:e8:0a:f2:31:bd:d2:1f:4d:fd:f6 +# 8d:df:73:41:47:c5:90:fa:51:89:14:f7:eb:42:d7: +# 65:d2:19:a2:c4:1f:4e:c1:82:f2:ff:f5:7c # pub: -# 04:48:27:bf:f0:32:87:9a:5a:29:e7:2e:0e:6e:5e: -# ef:9e:cc:94:80:ff:60:41:05:7f:ca:c3:c7:a1:55: -# 48:0a:f7:28:d2:62:7f:8c:5f:ab:e3:76:e5:b0:30: -# 57:a2:74:ea:c0:f7:29:6b:ef:68:f7:14 +# 04:24:df:dc:b2:0e:9e:e2:1d:06:82:3a:81:a1:39: +# 39:d7:8c:70:16:3b:35:a2:ff:67:5e:13:f5:91:c2: +# 0c:c0:e4:fa:17:b2:6e:db:d6:fb:11:ce:89:42:36: +# 0f:ab:8e:d7:9e:f9:2c:8b:ff:b3:10:b9 # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -20539,19 +20574,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcPm/d136IhImN -# RXuvrD4NdtJUWK3TJ0qb3LvwBqE8AzoABKU3X65x6auHOr2jZY/IFYbH6QWXXytr -# gK4JElmxFIbBkzySJZ8PCwtMSxd4s9Ryf3SLEBvRKJc4 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcCTo4rrtOvjZ1 +# 7j0Z6zEi5sClmi6VDLDh1ueNh6E8AzoABKZp7zsrxuXd+E4A+rQVAhOSckQk7tf2 +# xrSRugiM6ClVWkVOymNZMzHU+r5U18SU5QDcQYt3t9nC # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 3e:6f:dd:d7:7e:88:84:89:8d:45:7b:af:ac:3e:0d: -# 76:d2:54:58:ad:d3:27:4a:9b:dc:bb:f0:06 +# 09:3a:38:ae:bb:4e:be:36:75:ee:3d:19:eb:31:22: +# e6:c0:a5:9a:2e:95:0c:b0:e1:d6:e7:8d:87 # pub: -# 04:a5:37:5f:ae:71:e9:ab:87:3a:bd:a3:65:8f:c8: -# 15:86:c7:e9:05:97:5f:2b:6b:80:ae:09:12:59:b1: -# 14:86:c1:93:3c:92:25:9f:0f:0b:0b:4c:4b:17:78: -# b3:d4:72:7f:74:8b:10:1b:d1:28:97:38 +# 04:a6:69:ef:3b:2b:c6:e5:dd:f8:4e:00:fa:b4:15: +# 02:13:92:72:44:24:ee:d7:f6:c6:b4:91:ba:08:8c: +# e8:29:55:5a:45:4e:ca:63:59:33:31:d4:fa:be:54: +# d7:c4:94:e5:00:dc:41:8b:77:b7:d9:c2 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20589,19 +20624,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcMaYD6ouWIwbIqr6U -# S+qa31JE22rW4Iwi1YKbaaE8AzoABBad/k7DA9zFvxi9HGLZMkxaeAuSmnPsGciQ -# eNWLpPD5vT7iWVq15I6Sb58eP/3w1wEH7re6l2/V +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcnXncE7ot/zxlr7Jo +# 01LSH9NIS6bUHuih5l0Ep6E8AzoABA3TDrgfPTMWVHz47INq7cwTtGHphqTVPGEk +# d6o2AhWcycR0RG/X825PAT5uklYgoTvTPuse5kMK # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 31:a6:03:ea:8b:96:23:06:c8:aa:be:94:4b:ea:9a: -# df:52:44:db:6a:d6:e0:8c:22:d5:82:9b:69 +# 9d:79:dc:13:ba:2d:ff:3c:65:af:b2:68:d3:52:d2: +# 1f:d3:48:4b:a6:d4:1e:e8:a1:e6:5d:04:a7 # pub: -# 04:16:9d:fe:4e:c3:03:dc:c5:bf:18:bd:1c:62:d9: -# 32:4c:5a:78:0b:92:9a:73:ec:19:c8:90:78:d5:8b: -# a4:f0:f9:bd:3e:e2:59:5a:b5:e4:8e:92:6f:9f:1e: -# 3f:fd:f0:d7:01:07:ee:b7:ba:97:6f:d5 +# 04:0d:d3:0e:b8:1f:3d:33:16:54:7c:f8:ec:83:6a: +# ed:cc:13:b4:61:e9:86:a4:d5:3c:61:24:77:aa:36: +# 02:15:9c:c9:c4:74:44:6f:d7:f3:6e:4f:01:3e:6e: +# 92:56:20:a1:3b:d3:3e:eb:1e:e6:43:0a # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -20647,19 +20682,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcV8pHp7KAKy9w -# gbZd+wbfryQ7bVd+WHsrS5SfcqE8AzoABM0X5avNVBI7+i7wzQgKkYZvK8JkvyFV -# b2Ui9KFS9GW8AeV6XQ9l276gxEM0Gm5a2fnt9Kfz1wC8 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcwf8TW0OBD56u +# +JV/4gB+mFXakJo+CROd+TcufaE8AzoABEJEyOpu/FE0axaW3B73zOqW/B0C9cYA +# Rz3fKuEfSVOm+Vjbf4rcMnD8Q6d+MTMDkeK50OzZ1tPE # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 57:ca:47:a7:b2:80:2b:2f:70:81:b6:5d:fb:06:df: -# af:24:3b:6d:57:7e:58:7b:2b:4b:94:9f:72 +# c1:ff:13:5b:43:81:0f:9e:ae:f8:95:7f:e2:00:7e: +# 98:55:da:90:9a:3e:09:13:9d:f9:37:2e:7d # pub: -# 04:cd:17:e5:ab:cd:54:12:3b:fa:2e:f0:cd:08:0a: -# 91:86:6f:2b:c2:64:bf:21:55:6f:65:22:f4:a1:52: -# f4:65:bc:01:e5:7a:5d:0f:65:db:be:a0:c4:43:34: -# 1a:6e:5a:d9:f9:ed:f4:a7:f3:d7:00:bc +# 04:42:44:c8:ea:6e:fc:51:34:6b:16:96:dc:1e:f7: +# cc:ea:96:fc:1d:02:f5:c6:00:47:3d:df:2a:e1:1f: +# 49:53:a6:f9:58:db:7f:8a:dc:32:70:fc:43:a7:7e: +# 31:33:03:91:e2:b9:d0:ec:d9:d6:d3:c4 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20697,21 +20732,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIBocRl3mpniInj8J -# TTa+nYF3MGiAvhf7We5F3M/CfMm+oUQDQgAEjDN/3uVCNZeAZwX71neT9717/dHD -# EtQEASlX3Dg1Cg4CvY/JYq4DQ35HtCqhARs3t2a3kTSgpgUAku8UI9UG+A== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIG2vzK7UzOyqAIpx +# 06XJRl6tZnFpuD6s0rVKNdRWcBLPoUQDQgAEnDCr41103Ugt73CrxF2ju0dmWqCp +# CguFpBabAIVv35CLJk41tZPgm7HlMaQ+xzNIgbSeKYLF/0PgTR3+O9TQhw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1a:1c:46:5d:e6:a6:78:88:9e:3f:09:4d:36:be:9d: -# 81:77:30:68:80:be:17:fb:59:ee:45:dc:cf:c2:7c: -# c9:be -# pub: -# 04:8c:33:7f:de:e5:42:35:97:80:67:05:fb:d6:77: -# 93:f7:bd:7b:fd:d1:c3:12:d4:04:01:29:57:dc:38: -# 35:0a:0e:02:bd:8f:c9:62:ae:03:43:7e:47:b4:2a: -# a1:01:1b:37:b7:66:b7:91:34:a0:a6:05:00:92:ef: -# 14:23:d5:06:f8 +# 6d:af:cc:ae:d4:cc:ec:aa:00:8a:71:d3:a5:c9:46: +# 5e:ad:66:71:69:b8:3e:ac:d2:b5:4a:35:d4:56:70: +# 12:cf +# pub: +# 04:9c:30:ab:e3:5d:74:dd:48:2d:ef:70:ab:c4:5d: +# a3:bb:47:66:5a:a0:a9:0a:0b:85:a4:16:9b:00:85: +# 6f:df:90:8b:26:4e:35:b5:93:e0:9b:b1:e5:31:a4: +# 3e:c7:33:48:81:b4:9e:29:82:c5:ff:43:e0:4d:1d: +# fe:3b:d4:d0:87 # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -20763,21 +20798,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgZRrl9RqomNISjcxDg3IdP3K4lskoPxDsXYqIiC7OppKh -# RANCAASpbo6oPLVBnMk4zG6nCZK+V12XjnmoEPr9m6hibs8vDBuz+27zJjApB6to -# ZrECG2Q5y2MeyE+bjR6ne0jfva+W +# SFanAgEBBG0wawIBAQQgCdfqm2+AGS+RffqtnMblv5rtr1EH6rxlrq07wfOICd6h +# RANCAARaQqWYXbALeMGuBgcZyBTTulbRaF10icZzPOrJR45N0I5XTupD1OQlep9J +# DIBuLn9jzf96Idv9iXoyQmmFeGL/ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 65:1a:e5:f5:1a:a8:98:d2:12:8d:cc:43:83:72:1d: -# 3f:72:b8:96:c9:28:3f:10:ec:5d:8a:88:88:2e:ce: -# a6:92 -# pub: -# 04:a9:6e:8e:a8:3c:b5:41:9c:c9:38:cc:6e:a7:09: -# 92:be:57:5d:97:8e:79:a8:10:fa:fd:9b:a8:62:6e: -# cf:2f:0c:1b:b3:fb:6e:f3:26:30:29:07:ab:68:66: -# b1:02:1b:64:39:cb:63:1e:c8:4f:9b:8d:1e:a7:7b: -# 48:df:bd:af:96 +# 09:d7:ea:9b:6f:80:19:2f:91:7d:fa:ad:9c:c6:e5: +# bf:9a:ed:af:51:07:ea:bc:65:ae:ad:3b:c1:f3:88: +# 09:de +# pub: +# 04:5a:42:a5:98:5d:b0:0b:78:c1:ae:06:07:19:c8: +# 14:d3:ba:56:d1:68:5d:74:89:c6:73:3c:ea:c9:47: +# 8e:4d:d0:8e:57:4e:ea:43:d4:e4:25:7a:9f:49:0c: +# 80:6e:2e:7f:63:cd:ff:7a:21:db:fd:89:7a:32:42: +# 69:85:78:62:ff # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20820,21 +20855,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIG85Hv3kdobRUsha -# bM/3m+pU9OBXrRLF6WCCzPKmMpyGoUQDQgAEpNGgCiCKW7fl6V8991IwhxTYXXSd -# 7fCBwfiV1tS636YyKIoP2ripoFnESZ8+uEZkoXmwfQSOdpFDSxrpcV8T2A== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIKX8Mku3R3MXLtFw +# tyYH8p4AYn/fQhu/t+Xy+qHfT2gUoUQDQgAEFfa13ihyazRC9j7y7d7Yrdfjelgp +# PjV214WD1yOcgEJBbYl7vuOnl0NVWXcLeJ1bKHB+i0InXa2yH/ENCZkx0Q== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6f:39:1e:fd:e4:76:86:d1:52:c8:5a:6c:cf:f7:9b: -# ea:54:f4:e0:57:ad:12:c5:e9:60:82:cc:f2:a6:32: -# 9c:86 -# pub: -# 04:a4:d1:a0:0a:20:8a:5b:b7:e5:e9:5f:3d:f7:52: -# 30:87:14:d8:5d:74:9d:ed:f0:81:c1:f8:95:d6:d4: -# ba:df:a6:32:28:8a:0f:da:b8:a9:a0:59:c4:49:9f: -# 3e:b8:46:64:a1:79:b0:7d:04:8e:76:91:43:4b:1a: -# e9:71:5f:13:d8 +# a5:fc:32:4b:b7:47:73:17:2e:d1:70:b7:26:07:f2: +# 9e:00:62:7f:df:42:1b:bf:b7:e5:f2:fa:a1:df:4f: +# 68:14 +# pub: +# 04:15:f6:b5:de:28:72:6b:34:42:f6:3e:f2:ed:de: +# d8:ad:d7:e3:7a:58:29:3e:35:76:d7:85:83:d7:23: +# 9c:80:42:41:6d:89:7b:be:e3:a7:97:43:55:59:77: +# 0b:78:9d:5b:28:70:7e:8b:42:27:5d:ad:b2:1f:f1: +# 0d:09:99:31:d1 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -20886,21 +20921,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgbz768Mm2H86F6tKHDYbfxhdWkYSmxesPydLgfuJPqdqh -# RANCAAQE5L7cFj3UorsGX5tqCCzAfRcDL6XT6hQhySXm3YOhBgmK2fa2mLTG92cu -# Rc92R4rrm58DHhw09RKLaqsl41hU +# SFanAgEBBG0wawIBAQQgdqo+QdJv7Z5AZdNic7HImrDfB/4yST2w8mPCMCOAU+eh +# RANCAARnHxMBnTiMnQgfl8iPn/y010esN7+Of/UbJtdSLyvyekBWHCSO3HE3Ks5y +# ykiOx4Okq0gCSpCGqbtnpVOiXw+I # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6f:3e:fa:f0:c9:b6:1f:ce:85:ea:d2:87:0d:86:df: -# c6:17:56:91:84:a6:c5:eb:0f:c9:d2:e0:7e:e2:4f: -# a9:da -# pub: -# 04:04:e4:be:dc:16:3d:d4:a2:bb:06:5f:9b:6a:08: -# 2c:c0:7d:17:03:2f:a5:d3:ea:14:21:c9:25:e6:dd: -# 83:a1:06:09:8a:d9:f6:b6:98:b4:c6:f7:67:2e:45: -# cf:76:47:8a:eb:9b:9f:03:1e:1c:34:f5:12:8b:6a: -# ab:25:e3:58:54 +# 76:aa:3e:41:d2:6f:ed:9e:40:65:d3:62:73:b1:c8: +# 9a:b0:df:07:fe:32:49:3d:b0:f2:63:c2:30:23:80: +# 53:e7 +# pub: +# 04:67:1f:13:01:9d:38:8c:9d:08:1f:97:c8:8f:9f: +# fc:b4:d7:47:ac:37:bf:8e:7f:f5:1b:26:d7:52:2f: +# 2b:f2:7a:40:56:1c:24:8e:dc:71:37:2a:ce:72:ca: +# 48:8e:c7:83:a4:ab:48:02:4a:90:86:a9:bb:67:a5: +# 53:a2:5f:0f:88 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20943,23 +20978,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoJusP0TPdhNof -# 6VqDL7Ks+kuQtLGMn2rj187xafPCTMVw/Uy/WCmk66FUA1IABNFHWSWssiUFiGuT -# RuEKUp6XVPm/61bD2DRGD0OfjL8D9FVZb71cWkXOSJAKwSYQjAEXxnKUx2mLDv5C -# swwnunXtrMNR66JoorMMaqV5VSdI +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoIfRgJFG528T6 +# PxrZNz/Sqmuy8m5D3kES0c/G8MzXILcdZpv/COvmGaFUA1IABB+T/RP5ejk6auLm +# 028iGTWrmvQvDHTud0c8z4xN+nMdJgcnuTllAN4rsSSalTtLLNy8QBZkfvNK/nGx +# C0d96OOsdS8IsYchGY0wiLispTHM # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 26:eb:0f:d1:33:dd:84:da:1f:e9:5a:83:2f:b2:ac: -# fa:4b:90:b4:b1:8c:9f:6a:e3:d7:ce:f1:69:f3:c2: -# 4c:c5:70:fd:4c:bf:58:29:a4:eb -# pub: -# 04:d1:47:59:25:ac:b2:25:05:88:6b:93:46:e1:0a: -# 52:9e:97:54:f9:bf:eb:56:c3:d8:34:46:0f:43:9f: -# 8c:bf:03:f4:55:59:6f:bd:5c:5a:45:ce:48:90:0a: -# c1:26:10:8c:01:17:c6:72:94:c7:69:8b:0e:fe:42: -# b3:0c:27:ba:75:ed:ac:c3:51:eb:a2:68:a2:b3:0c: -# 6a:a5:79:55:27:48 +# 21:f4:60:24:51:b9:db:c4:fa:3f:1a:d9:37:3f:d2: +# aa:6b:b2:f2:6e:43:de:41:12:d1:cf:c6:f0:cc:d7: +# 20:b7:1d:66:9b:ff:08:eb:e6:19 +# pub: +# 04:1f:93:fd:13:f9:7a:39:3a:6a:e2:e6:d3:6f:22: +# 19:35:ab:9a:f4:2f:0c:74:ee:77:47:3c:cf:8c:4d: +# fa:73:1d:26:07:27:b9:39:65:00:de:2b:b1:24:9a: +# 95:3b:4b:2c:dc:bc:40:16:64:7e:f3:4a:fe:71:b1: +# 0b:47:7d:e8:e3:ac:75:2f:08:b1:87:21:19:8d:30: +# 88:b8:ac:a5:31:cc # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -21014,23 +21049,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKJFhn8S+SJx/a2PYHX7MLivgO/k66jGB3ohnEg84 -# YmFhSqzjIsMfxCehVANSAASJywQ09ITwTDrfvnuodIwggcIe30bR6J6TcCiQxh31 -# eW70nFAMIDU7cyjEXTMR1/5kSR0DIxyj3wyp1FiDJ8NhAmbB50TfqFz2zZwrdxEY -# AQ== +# W0TFkxECAQEEgYYwgYMCAQEEKKKCLIf1YIBJCyZDfwOmJ2yugRwslOzcn5ALxvU5 +# 4+kkVOnRjcDddwKhVANSAASPlCZQ2ArD9gOfVKS4jtVq/JIt6zZvsJri1tpfcdYJ +# 2STeIpvyhjlNa1dozi5nOh/7mLNvshbV+RaqWbUj1wJs/KxrLJFTI0JAyDMBtDIf +# tg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 91:61:9f:c4:be:48:9c:7f:6b:63:d8:1d:7e:cc:2e: -# 2b:e0:3b:f9:3a:ea:31:81:de:88:67:12:0f:38:62: -# 61:61:4a:ac:e3:22:c3:1f:c4:27 -# pub: -# 04:89:cb:04:34:f4:84:f0:4c:3a:df:be:7b:a8:74: -# 8c:20:81:c2:1e:df:46:d1:e8:9e:93:70:28:90:c6: -# 1d:f5:79:6e:f4:9c:50:0c:20:35:3b:73:28:c4:5d: -# 33:11:d7:fe:64:49:1d:03:23:1c:a3:df:0c:a9:d4: -# 58:83:27:c3:61:02:66:c1:e7:44:df:a8:5c:f6:cd: -# 9c:2b:77:11:18:01 +# a2:82:2c:87:f5:60:80:49:0b:26:43:7f:03:a6:27: +# 6c:ae:81:1c:2c:94:ec:dc:9f:90:0b:c6:f5:39:e3: +# e9:24:54:e9:d1:8d:c0:dd:77:02 +# pub: +# 04:8f:94:26:50:d8:0a:c3:f6:03:9f:54:a4:b8:8e: +# d5:6a:fc:92:2d:eb:36:6f:b0:9a:e2:d6:da:5f:71: +# d6:09:d9:24:de:22:9b:f2:86:39:4d:6b:57:68:ce: +# 2e:67:3a:1f:fb:98:b3:6f:b2:16:d5:f9:16:aa:59: +# b5:23:d7:02:6c:fc:ac:6b:2c:91:53:23:42:40:c8: +# 33:01:b4:32:1f:b6 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21074,23 +21109,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoKthMeqPgD6ZM -# aQDH+k51YTv0eEkFRecdy3dAC+QutnZLORZdZeFqMKFUA1IABIyr5Xwti3haNAAt -# hxjqkz+DFJ3xNcKdOc6UZV1RwCFdMJU9HK/LeoAaYKOW0UWwDy85k71brgMMj6pz -# ba8xnVCisirGnKfZQKbgptkJAarf +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoBwZXauDIx832 +# hcnMEu/pDLS/WISAHv3PvipqDiefegYSZAD2aXDZrqFUA1IABHSnSNggK4+j2DWD +# 3wMQ4usK3LvoOhuJGLnCJ8lziZY7m34DWFawth9RuoVyzc70wq8qzgpNL1yDoGYE +# jnG5QXSSibiePLfnkNBP7TYNzVB6 # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 2a:d8:4c:7a:a3:e0:0f:a6:4c:69:00:c7:fa:4e:75: -# 61:3b:f4:78:49:05:45:e7:1d:cb:77:40:0b:e4:2e: -# b6:76:4b:39:16:5d:65:e1:6a:30 -# pub: -# 04:8c:ab:e5:7c:2d:8b:78:5a:34:00:2d:87:18:ea: -# 93:3f:83:14:9d:f1:35:c2:9d:39:ce:94:65:5d:51: -# c0:21:5d:30:95:3d:1c:af:cb:7a:80:1a:60:a3:96: -# d1:45:b0:0f:2f:39:93:bd:5b:ae:03:0c:8f:aa:73: -# 6d:af:31:9d:50:a2:b2:2a:c6:9c:a7:d9:40:a6:e0: -# a6:d9:09:01:aa:df +# 07:06:57:6a:e0:c8:c7:cd:f6:85:c9:cc:12:ef:e9: +# 0c:b4:bf:58:84:80:1e:fd:cf:be:2a:6a:0e:27:9f: +# 7a:06:12:64:00:f6:69:70:d9:ae +# pub: +# 04:74:a7:48:d8:20:2b:8f:a3:d8:35:83:df:03:10: +# e2:eb:0a:dc:bb:e8:3a:1b:89:18:b9:c2:27:c9:73: +# 89:96:3b:9b:7e:03:58:56:b0:b6:1f:51:ba:85:72: +# cd:ce:f4:c2:af:2a:ce:0a:4d:2f:5c:83:a0:66:04: +# 8e:71:b9:41:74:92:89:b8:9e:3c:b7:e7:90:d0:4f: +# ed:36:0d:cd:50:7a # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -21145,23 +21180,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKNFOWe4i6TXYI+P+OWWSA6itsJRAsZVbNos0mdwt -# nG1olIZG5YsDdLGhVANSAARNizLGl77ZhibKYKb/JPv/BG57HvK/kQaRFg2SPx59 -# FRIUwxBkZMlL0aNJ3Y2DSkdQrG98pTunXTasp1j5qQbWF5c6g2bw1TzYQeByEPKP -# Ww== +# W0TFkxECAQEEgYYwgYMCAQEEKLq0DU+vwXgbT5muDxXXVHm+BgpAwtm442yIAWey +# AwmP8UknMSfq6IWhVANSAAQNYwVUbP1WkKTxQ8G3b+xYWYPSRf+hrPQjrOrQC9f4 +# GomVkiTdP+VV0TE7qqVBfQhZE7usU25IXRJfwsQFXQ1UePyH932RlkVZZnT+UlL4 +# 9g== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# d1:4e:59:ee:22:e9:35:d8:23:e3:fe:39:65:92:03: -# a8:ad:b0:94:40:b1:95:5b:36:8b:34:99:dc:2d:9c: -# 6d:68:94:86:46:e5:8b:03:74:b1 -# pub: -# 04:4d:8b:32:c6:97:be:d9:86:26:ca:60:a6:ff:24: -# fb:ff:04:6e:7b:1e:f2:bf:91:06:91:16:0d:92:3f: -# 1e:7d:15:12:14:c3:10:64:64:c9:4b:d1:a3:49:dd: -# 8d:83:4a:47:50:ac:6f:7c:a5:3b:a7:5d:36:ac:a7: -# 58:f9:a9:06:d6:17:97:3a:83:66:f0:d5:3c:d8:41: -# e0:72:10:f2:8f:5b +# ba:b4:0d:4f:af:c1:78:1b:4f:99:ae:0f:15:d7:54: +# 79:be:06:0a:40:c2:d9:b8:e3:6c:88:01:67:b2:03: +# 09:8f:f1:49:27:31:27:ea:e8:85 +# pub: +# 04:0d:63:05:54:6c:fd:56:90:a4:f1:43:c1:b7:6f: +# ec:58:59:83:d2:45:ff:a1:ac:f4:23:ac:ea:d0:0b: +# d7:f8:1a:89:95:92:24:dd:3f:e5:55:d1:31:3b:aa: +# a5:41:7d:08:59:13:bb:ac:53:6e:48:5d:12:5f:c2: +# c4:05:5d:0d:54:78:fc:87:f7:7d:91:96:45:59:66: +# 74:fe:52:52:f8:f6 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21205,25 +21240,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwT1EdzACGZUbj -# x3TeaTP0UDSeOi19Bh9wX+1USkYealARrjiCzgfseNWpYCm6XSRCoWQDYgAEGDkK -# 9oaBzaZ6U0djpWccx05BWTrirpQ24tW1iT/ddp1E523w+6t8IDkgGMM5CoA0cEL/ -# ylucLLTluCVk7cSxJqPkQsSt7lQFtAAiLCfJPpBe3f3P3foVc09wP9YXSX1l +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwUvMVcg5iBbE0 +# fKIcEKTkRxUZetiUGH2a/KGhZlGbm4mzBFi3XP6xK0NYTmymHB/EoWQDYgAEWsC+ +# 4k9sJWj2hec3d29kM0UiuFpwcwBcucQiovU1o2AVE1XAfjFuAkaN80byLpz4Nx21 +# L2Kx+vkvdbMK15E91DKKSq9MPrb9I+hC8EWofsbLyn8bhzOjVd87D1jXXZjQ # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 4f:51:1d:cc:00:86:65:46:e3:c7:74:de:69:33:f4: -# 50:34:9e:3a:2d:7d:06:1f:70:5f:ed:54:4a:46:1e: -# 6a:50:11:ae:38:82:ce:07:ec:78:d5:a9:60:29:ba: -# 5d:24:42 -# pub: -# 04:18:39:0a:f6:86:81:cd:a6:7a:53:47:63:a5:67: -# 1c:c7:4e:41:59:3a:e2:ae:94:36:e2:d5:b5:89:3f: -# dd:76:9d:44:e7:6d:f0:fb:ab:7c:20:39:20:18:c3: -# 39:0a:80:34:70:42:ff:ca:5b:9c:2c:b4:e5:b8:25: -# 64:ed:c4:b1:26:a3:e4:42:c4:ad:ee:54:05:b4:00: -# 22:2c:27:c9:3e:90:5e:dd:fd:cf:dd:fa:15:73:4f: -# 70:3f:d6:17:49:7d:65 +# 52:f3:15:72:0e:62:05:b1:34:7c:a2:1c:10:a4:e4: +# 47:15:19:7a:d8:94:18:7d:9a:fc:a1:a1:66:51:9b: +# 9b:89:b3:04:58:b7:5c:fe:b1:2b:43:58:4e:6c:a6: +# 1c:1f:c4 +# pub: +# 04:5a:c0:be:e2:4f:6c:25:68:f6:85:e7:37:77:6f: +# 64:33:45:22:b8:5a:70:73:00:5c:b9:c4:22:a2:f5: +# 35:a3:60:15:13:55:c0:7e:31:6e:02:46:8d:f3:46: +# f2:2e:9c:f8:37:1d:b5:2f:62:b1:fa:f9:2f:75:b3: +# 0a:d7:91:3d:d4:32:8a:4a:af:4c:3e:b6:fd:23:e8: +# 42:f0:45:a8:7e:c6:cb:ca:7f:1b:87:33:a3:55:df: +# 3b:0f:58:d7:5d:98:d0 # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -21285,25 +21320,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMHiCF2GHCLzOcyX+CfN2dHoaV6xNYdQUvbbUZrU6 -# nXWDIIrOVJ9Wdxh2nc+2Zow21KFkA2IABHA81/rUxwXZM3rm5vXcrPX5JSpYcUlZ -# 24NjpkCH1k+59WixIega1DUbO1HoT0WTbmy4xZzSE9FsbFbdZmEO/LNh6vwvmSc1 -# YVkZzm8d/6nLOeocpLXpor6UBSgbOKDtTQ== +# AukEZWUCAQEEgZ4wgZsCAQEEMBhPMoWxnTg9iMbDNU0b2nJTZXUFzOMIXTG+WWS1 +# RmmLQG7Mclq/eiULRvwVLcCi/qFkA2IABFWo3NExBql9RchYMpntM4pbSpdv4YXt +# 9mRjdJAvj3QS2+bvrb8PdMoHPR74i4jnunKZpEzyb9N7ypZYfSAq59L1DLqZLhIb +# cSObYrm3I72EMAO3TUJAYqHByVvXx0ulRA== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 78:82:17:61:87:08:bc:ce:73:25:fe:09:f3:76:74: -# 7a:1a:57:ac:4d:61:d4:14:bd:b6:d4:66:b5:3a:9d: -# 75:83:20:8a:ce:54:9f:56:77:18:76:9d:cf:b6:66: -# 8c:36:d4 -# pub: -# 04:70:3c:d7:fa:d4:c7:05:d9:33:7a:e6:e6:f5:dc: -# ac:f5:f9:25:2a:58:71:49:59:db:83:63:a6:40:87: -# d6:4f:b9:f5:68:b1:21:e8:1a:d4:35:1b:3b:51:e8: -# 4f:45:93:6e:6c:b8:c5:9c:d2:13:d1:6c:6c:56:dd: -# 66:61:0e:fc:b3:61:ea:fc:2f:99:27:35:61:59:19: -# ce:6f:1d:ff:a9:cb:39:ea:1c:a4:b5:e9:a2:be:94: -# 05:28:1b:38:a0:ed:4d +# 18:4f:32:85:b1:9d:38:3d:88:c6:c3:35:4d:1b:da: +# 72:53:65:75:05:cc:e3:08:5d:31:be:59:64:b5:46: +# 69:8b:40:6e:cc:72:5a:bf:7a:25:0b:46:fc:15:2d: +# c0:a2:fe +# pub: +# 04:55:a8:dc:d1:31:06:a9:7d:45:c8:58:32:99:ed: +# 33:8a:5b:4a:97:6f:e1:85:ed:f6:64:63:74:90:2f: +# 8f:74:12:db:e6:ef:ad:bf:0f:74:ca:07:3d:1e:f8: +# 8b:88:e7:ba:72:99:a4:4c:f2:6f:d3:7b:ca:96:58: +# 7d:20:2a:e7:d2:f5:0c:ba:99:2e:12:1b:71:23:9b: +# 62:b9:b7:23:bd:84:30:03:b7:4d:42:40:62:a1:c1: +# c9:5b:d7:c7:4b:a5:44 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21352,25 +21387,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwibbmd36IvNFm -# sT+t0WjvyruE1xBaoY2xxVZPHkYve5j5ICY4xIDZE1PutPrsZ6PQoWQDYgAEGeYB -# lhxeoATCmWXOmJX+ZnRT9y+ODnrQjx6cOmRcxbw/IaRJegD5MpblbkXQM2OvZ91a -# ktaAKcMrB7PAA2/IQtf1860gyk44mCjWrB5Fw31EGgOjxq6sFigGd0Ktq/zP +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwRYyTL0owCx7k +# 9ty14moFOJSDUH7jizoPbVdLTogGLfVBlHouC82BKWfE5avJy9XWoWQDYgAEEaZX +# 0V5gaKw4O3MIcHPNdXgMxlFicA7qN3Ebem6eGv/xeSGD4J3PQ8Kc/GVgpWnmFps9 +# 1LD/QHG9ooy9IEpLp/cQA7sljKkcm6YTrmtfposxdVefrvnqu0uqYsYnFkqu # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 89:b6:e6:77:7e:88:bc:d1:66:b1:3f:ad:d1:68:ef: -# ca:bb:84:d7:10:5a:a1:8d:b1:c5:56:4f:1e:46:2f: -# 7b:98:f9:20:26:38:c4:80:d9:13:53:ee:b4:fa:ec: -# 67:a3:d0 -# pub: -# 04:19:e6:01:96:1c:5e:a0:04:c2:99:65:ce:98:95: -# fe:66:74:53:f7:2f:8e:0e:7a:d0:8f:1e:9c:3a:64: -# 5c:c5:bc:3f:21:a4:49:7a:00:f9:32:96:e5:6e:45: -# d0:33:63:af:67:dd:5a:92:d6:80:29:c3:2b:07:b3: -# c0:03:6f:c8:42:d7:f5:f3:ad:20:ca:4e:38:98:28: -# d6:ac:1e:45:c3:7d:44:1a:03:a3:c6:ae:ac:16:28: -# 06:77:42:ad:ab:fc:cf +# 45:8c:93:2f:4a:30:0b:1e:e4:f6:dc:b5:e2:6a:05: +# 38:94:83:50:7e:e3:8b:3a:0f:6d:57:4b:4e:88:06: +# 2d:f5:41:94:7a:2e:0b:cd:81:29:67:c4:e5:ab:c9: +# cb:d5:d6 +# pub: +# 04:11:a6:57:d1:5e:60:68:ac:38:3b:73:08:70:73: +# cd:75:78:0c:c6:51:62:70:0e:ea:37:71:1b:7a:6e: +# 9e:1a:ff:f1:79:21:83:e0:9d:cf:43:c2:9c:fc:65: +# 60:a5:69:e6:16:9b:3d:d4:b0:ff:40:71:bd:a2:8c: +# bd:20:4a:4b:a7:f7:10:03:bb:25:8c:a9:1c:9b:a6: +# 13:ae:6b:5f:a6:8b:31:75:57:9f:ae:f9:ea:bb:4b: +# aa:62:c6:27:16:4a:ae # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -21432,25 +21467,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMES+s0gZ07WnPiXvI3ynRlwoUCdtWV6x1n3nZe4Q -# O2DM+kp0lI7no17xH0Z1d3NOTaFkA2IABCKA9MwlehlojvAM7CBnJewI9l87pWiO -# 5ilu5SpCI4HxRIkOK1mgz62Wqsj7FaBufFslL9z7LvM1R1ewOZyIHTYWNfAVlm6C -# l0mYp2sxu+1vplhCFewX8PRLTYxMp8ts+w== +# AukEZWUCAQEEgZ4wgZsCAQEEMAM+tKKcHcldTqc5PmPIE8a8LBiXtf5d79C2H4pn +# XS7ghm8DbY3NaOjPclZw+JWS3aFkA2IABHcjBB79x+VRnvCB3NhLAQ5ylWhpsFrb +# scvLDdCsZG4UyLhOEivdofn38uH3tdE6SWOb0TG7ksQoXahNnLWTaZmibHAXCjo2 +# 7TKrDc9vHdhGvLvXr0bfw+vnLqmQoVYS9A== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 44:be:b3:48:19:d3:b5:a7:3e:25:ef:23:7c:a7:46: -# 5c:28:50:27:6d:59:5e:b1:d6:7d:e7:65:ee:10:3b: -# 60:cc:fa:4a:74:94:8e:e7:a3:5e:f1:1f:46:75:77: -# 73:4e:4d -# pub: -# 04:22:80:f4:cc:25:7a:19:68:8e:f0:0c:ec:20:67: -# 25:ec:08:f6:5f:3b:a5:68:8e:e6:29:6e:e5:2a:42: -# 23:81:f1:44:89:0e:2b:59:a0:cf:ad:96:aa:c8:fb: -# 15:a0:6e:7c:5b:25:2f:dc:fb:2e:f3:35:47:57:b0: -# 39:9c:88:1d:36:16:35:f0:15:96:6e:82:97:49:98: -# a7:6b:31:bb:ed:6f:a6:58:42:15:ec:17:f0:f4:4b: -# 4d:8c:4c:a7:cb:6c:fb +# 03:3e:b4:a2:9c:1d:c9:5d:4e:a7:39:3e:63:c8:13: +# c6:bc:2c:18:97:b5:fe:5d:ef:d0:b6:1f:8a:67:5d: +# 2e:e0:86:6f:03:6d:8d:cd:68:e8:cf:72:56:70:f8: +# 95:92:dd +# pub: +# 04:77:23:04:1e:fd:c7:e5:51:9e:f0:81:dc:d8:4b: +# 01:0e:72:95:68:69:b0:5a:db:b1:cb:cb:0d:d0:ac: +# 64:6e:14:c8:b8:4e:12:2b:dd:a1:f9:f7:f2:e1:f7: +# b5:d1:3a:49:63:9b:d1:31:bb:92:c4:28:5d:a8:4d: +# 9c:b5:93:69:99:a2:6c:70:17:0a:3a:36:ed:32:ab: +# 0d:cf:6f:1d:d8:46:bc:bb:d7:af:46:df:c3:eb:e7: +# 2e:a9:90:a1:56:12:f4 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21499,29 +21534,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAPlqlUuzkFsat -# PxeTaUJ8/rhuFUg+SDMrUp1ld/aSeqpNl97/c1eqBmGhmlTUuLjiHSM/SyoRSNgG -# e/cvEkWt06GBhQOBggAEY7znsgezrZeHeRGuMuDkaHl3XsnKbp5AHYcihxILtWX1 -# YZTG9Au5mJhLAs1NkXsbzMfhZqckWUXTLYJsABQlqgubDtAzw9UBXjCeB0utilbx -# GnvHekYfEWxUAc1QUDUJosIy1U+VJTDkZ4vNw3tUIELH7VTl7Qc/m/X5XiRkoBQ= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAT+q3cDo/920I +# TdIXSWODhyrp5vfMWIdyWwF1ny+1BWJrZ50MbVhFpvSrqiDo93EJqRC8GtoXKTJ2 +# 232w4EjXDqGBhQOBggAEhNA7m2hrOK1ImFAlLeUG2YI6du2jkn82rcF77Gqcae3c +# RaH9WemPXrvzA3uKfgV3Yh11ndp+UkjD7a8MgzuNZ06ZE2R6n+/DTKars3+7pVc9 +# ps/WwJRTvQiNPdZapI1+4n2dxXgaU/kynreU0FX+MVMyVN2CO6AcS/psiSCI37c= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 3e:5a:a5:52:ec:e4:16:c6:ad:3f:17:93:69:42:7c: -# fe:b8:6e:15:48:3e:48:33:2b:52:9d:65:77:f6:92: -# 7a:aa:4d:97:de:ff:73:57:aa:06:61:a1:9a:54:d4: -# b8:b8:e2:1d:23:3f:4b:2a:11:48:d8:06:7b:f7:2f: -# 12:45:ad:d3 -# pub: -# 04:63:bc:e7:b2:07:b3:ad:97:87:79:11:ae:32:e0: -# e4:68:79:77:5e:c9:ca:6e:9e:40:1d:87:22:87:12: -# 0b:b5:65:f5:61:94:c6:f4:0b:b9:98:98:4b:02:cd: -# 4d:91:7b:1b:cc:c7:e1:66:a7:24:59:45:d3:2d:82: -# 6c:00:14:25:aa:0b:9b:0e:d0:33:c3:d5:01:5e:30: -# 9e:07:4b:ad:8a:56:f1:1a:7b:c7:7a:46:1f:11:6c: -# 54:01:cd:50:50:35:09:a2:c2:32:d5:4f:95:25:30: -# e4:67:8b:cd:c3:7b:54:20:42:c7:ed:54:e5:ed:07: -# 3f:9b:f5:f9:5e:24:64:a0:14 +# 4f:ea:b7:70:3a:3f:f7:6d:08:4d:d2:17:49:63:83: +# 87:2a:e9:e6:f7:cc:58:87:72:5b:01:75:9f:2f:b5: +# 05:62:6b:67:9d:0c:6d:58:45:a6:f4:ab:aa:20:e8: +# f7:71:09:a9:10:bc:1a:da:17:29:32:76:db:7d:b0: +# e0:48:d7:0e +# pub: +# 04:84:d0:3b:9b:68:6b:38:ad:48:98:50:25:2d:e5: +# 06:d9:82:3a:76:ed:a3:92:7f:36:ad:c1:7b:ec:6a: +# 9c:69:ed:dc:45:a1:fd:59:e9:8f:5e:bb:f3:03:7b: +# 8a:7e:05:77:62:1d:75:9d:da:7e:52:48:c3:ed:af: +# 0c:83:3b:8d:67:4e:99:13:64:7a:9f:ef:c3:4c:a6: +# ab:b3:7f:bb:a5:57:3d:a6:cf:d6:c0:94:53:bd:08: +# 8d:3d:d6:5a:a4:8d:7e:e2:7d:9d:c5:78:1a:53:f9: +# 32:9e:b7:94:d0:55:fe:31:53:32:54:dd:82:3b:a0: +# 1c:4b:fa:6c:89:20:88:df:b7 # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -21593,29 +21628,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAPfoNmCx0PJTZUzV47T0L8rpoTWjFc6BG0xsy -# 9iANXlZwiHlBgVb8K+Gyaf3AgTgTO7v+yJtWXR6gj1iGJ954XqGBhQOBggAEB31B -# w+OnI6V1R3/7pl1IU1okprFRlp7wB0bdAGPa1DyjCYAcP1nRXRK/erWoQPy7o6qV -# E8i1YcoZ1+5MIQrdE2tVTPJsSD0I8D53d0BNByECkdzKwbuoV/cfPlyQOOuvl83r -# +ttAElO7JLN14kybV5CKqNLyylnI7ZxSSwt4xTQ= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRARXB0AocHEUX0h03ZazOquDGLuFyNv6zmu7mJ +# 4pSCzWxrZfqPFoNd905b2VqLsH9xS9cPYwHvl2GJcrbwhmu60qGBhQOBggAEePvR +# 37yP0gjyV7RfyarBrIRtq1W3KjYArC9NhkS2bLVQwW6PJog4VuIkLeJxLxmqExdz +# mH6+AxiM3wUc9Y0TskiiVVeDgCNu/9HSmcDKmNd2TkcENkkg/oH8iXGdeGyHrmsu +# SI07fCTAfPrVZ/tJIrY0Q2p55bdend0T/VIit28= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 3d:fa:0d:98:2c:74:3c:94:d9:53:35:78:ed:3d:0b: -# f2:ba:68:4d:68:c5:73:a0:46:d3:1b:32:f6:20:0d: -# 5e:56:70:88:79:41:81:56:fc:2b:e1:b2:69:fd:c0: -# 81:38:13:3b:bb:fe:c8:9b:56:5d:1e:a0:8f:58:86: -# 27:de:78:5e -# pub: -# 04:07:7d:41:c3:e3:a7:23:a5:75:47:7f:fb:a6:5d: -# 48:53:5a:24:a6:b1:51:96:9e:f0:07:46:dd:00:63: -# da:d4:3c:a3:09:80:1c:3f:59:d1:5d:12:bf:7a:b5: -# a8:40:fc:bb:a3:aa:95:13:c8:b5:61:ca:19:d7:ee: -# 4c:21:0a:dd:13:6b:55:4c:f2:6c:48:3d:08:f0:3e: -# 77:77:40:4d:07:21:02:91:dc:ca:c1:bb:a8:57:f7: -# 1f:3e:5c:90:38:eb:af:97:cd:eb:fa:db:40:12:53: -# bb:24:b3:75:e2:4c:9b:57:90:8a:a8:d2:f2:ca:59: -# c8:ed:9c:52:4b:0b:78:c5:34 +# 45:70:74:02:87:07:11:45:f4:87:4d:d9:6b:33:aa: +# b8:31:8b:b8:5c:8d:bf:ac:e6:bb:b9:89:e2:94:82: +# cd:6c:6b:65:fa:8f:16:83:5d:f7:4e:5b:d9:5a:8b: +# b0:7f:71:4b:d7:0f:63:01:ef:97:61:89:72:b6:f0: +# 86:6b:ba:d2 +# pub: +# 04:78:fb:d1:df:bc:8f:d2:08:f2:57:b4:5f:c9:aa: +# c1:ac:84:6d:ab:55:b7:2a:36:00:ac:2f:4d:86:44: +# b6:6c:b5:50:c1:6e:8f:26:88:38:56:e2:24:2d:e2: +# 71:2f:19:aa:13:17:73:98:7e:be:03:18:8c:df:05: +# 1c:f5:8d:13:b2:48:a2:55:57:83:80:23:6e:ff:d1: +# d2:99:c0:ca:98:d7:76:4e:47:04:36:49:20:fe:81: +# fc:89:71:9d:78:6c:87:ae:6b:2e:48:8d:3b:7c:24: +# c0:7c:fa:d5:67:fb:49:22:b6:34:43:6a:79:e5:b7: +# 5e:9d:dd:13:fd:52:22:b7:6f # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21670,29 +21705,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAXnRvXwGHF7/b -# vFUUtgP7IZT9SAJ0+CKla1NIwzASJnoKl++fq6f+RQvEmM2zTG1BwzIyaHFuLr6X -# 0S5fGkV5WaGBhQOBggAEJRlivHNUORpkMiwUazx2h3nTajcfevsHfrPOwliYK+wB -# 7r28zMbjd8g7s53pYmK5b5a/QoP4XDuJzxIpb0HzDRynREnNx/aG7KUWJJvYsz+K -# cdB3EkS2D2vq7XcQ+dQcIoliAmI49ccBCr5QlULe03nCezRBQF0T4oQ4KWneaw0= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAfQNJhIwbF0m/ +# sQMxmF1yceJjujsP92iJ/OmlIXUl8EV3bqTCFFQ8LiJL5d1XCs6ibtJIslex4aqK +# gs+38Kux6qGBhQOBggAEkEFUFCKSf7TmCSbCmG2Kap/fBOdnogRotZdd1sajYvVB +# p+elsZQFpWvqsTLDrPm8nCbRH/fv/d2KhOZmZDu6UTNGtzRUia0exuoj/bG9Z2j2 +# GRMZE+mQZ4bOqKzqXfN2oboWsgoRRkrWJY+fJVUADEnsLtTUq5SLvfIoa+bb4Y4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 5e:74:6f:5f:01:87:17:bf:db:bc:55:14:b6:03:fb: -# 21:94:fd:48:02:74:f8:22:a5:6b:53:48:c3:30:12: -# 26:7a:0a:97:ef:9f:ab:a7:fe:45:0b:c4:98:cd:b3: -# 4c:6d:41:c3:32:32:68:71:6e:2e:be:97:d1:2e:5f: -# 1a:45:79:59 -# pub: -# 04:25:19:62:bc:73:54:39:1a:64:32:2c:14:6b:3c: -# 76:87:79:d3:6a:37:1f:7a:fb:07:7e:b3:ce:c2:58: -# 98:2b:ec:01:ee:bd:bc:cc:c6:e3:77:c8:3b:b3:9d: -# e9:62:62:b9:6f:96:bf:42:83:f8:5c:3b:89:cf:12: -# 29:6f:41:f3:0d:1c:a7:44:49:cd:c7:f6:86:ec:a5: -# 16:24:9b:d8:b3:3f:8a:71:d0:77:12:44:b6:0f:6b: -# ea:ed:77:10:f9:d4:1c:22:89:62:02:62:38:f5:c7: -# 01:0a:be:50:95:42:de:d3:79:c2:7b:34:41:40:5d: -# 13:e2:84:38:29:69:de:6b:0d +# 7d:03:49:84:8c:1b:17:49:bf:b1:03:31:98:5d:72: +# 71:e2:63:ba:3b:0f:f7:68:89:fc:e9:a5:21:75:25: +# f0:45:77:6e:a4:c2:14:54:3c:2e:22:4b:e5:dd:57: +# 0a:ce:a2:6e:d2:48:b2:57:b1:e1:aa:8a:82:cf:b7: +# f0:ab:b1:ea +# pub: +# 04:90:41:54:14:22:92:7f:b4:e6:09:26:c2:98:6d: +# 8a:6a:9f:df:04:e7:67:a2:04:68:b5:97:5d:d6:c6: +# a3:62:f5:41:a7:e7:a5:b1:94:05:a5:6b:ea:b1:32: +# c3:ac:f9:bc:9c:26:d1:1f:f7:ef:fd:dd:8a:84:e6: +# 66:64:3b:ba:51:33:46:b7:34:54:89:ad:1e:c6:ea: +# 23:fd:b1:bd:67:68:f6:19:13:19:13:e9:90:67:86: +# ce:a8:ac:ea:5d:f3:76:a1:ba:16:b2:0a:11:46:4a: +# d6:25:8f:9f:25:55:00:0c:49:ec:2e:d4:d4:ab:94: +# 8b:bd:f2:28:6b:e6:db:e1:8e # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -21764,29 +21799,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAW8VymWamLp2OZ+A/Dd5wSI2cmvuRCUHw/7Tp -# etZgrSlArxG45mxXgosOrJIYWylvQYs8S5q73Zt9MMsc3VwFE6GBhQOBggAEnnke -# UbCpZLjDtJSvLn9l7wyDgqZBNJ5kDwcDbGCuud0kTZti2K0DscDgIavgrKGriCX/ -# xMni1h8qKy+nlUcq+hJphPdHCeFuWXQqMnRdiKmjljQNr/d3n4eJrm2cnKg4CMd0 -# B18QNLCuIdn1eaFdzLjg+uAsW/3l3pW1h0iAyjY= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAkwY5qsQGkDxSwjTVw+SJDv05vBIndSNXEAHd +# ODl41dOIm4QSgShgahiiwFXZiX6k7duSY34nwK0fMGyOZTea1qGBhQOBggAEgQ/K +# 6QBWAxaUTuU9Zfs4PNJTnOJadWyGWDZEsOdPwHH3BozJaS26X3JsJW4G0eZ58753 +# 02dQcwX2Y687rrVtcjyhsl2q934yTKETOQfHlWAquToeEq082IZyH01PqSQw6kU6 +# bPf6FFbdpu4UVW1irFwiPyXF8+GW/f23kYIcn3M= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 5b:c5:72:99:66:a6:2e:9d:8e:67:e0:3f:0d:de:70: -# 48:8d:9c:9a:fb:91:09:41:f0:ff:b4:e9:7a:d6:60: -# ad:29:40:af:11:b8:e6:6c:57:82:8b:0e:ac:92:18: -# 5b:29:6f:41:8b:3c:4b:9a:bb:dd:9b:7d:30:cb:1c: -# dd:5c:05:13 -# pub: -# 04:9e:79:1e:51:b0:a9:64:b8:c3:b4:94:af:2e:7f: -# 65:ef:0c:83:82:a6:41:34:9e:64:0f:07:03:6c:60: -# ae:b9:dd:24:4d:9b:62:d8:ad:03:b1:c0:e0:21:ab: -# e0:ac:a1:ab:88:25:ff:c4:c9:e2:d6:1f:2a:2b:2f: -# a7:95:47:2a:fa:12:69:84:f7:47:09:e1:6e:59:74: -# 2a:32:74:5d:88:a9:a3:96:34:0d:af:f7:77:9f:87: -# 89:ae:6d:9c:9c:a8:38:08:c7:74:07:5f:10:34:b0: -# ae:21:d9:f5:79:a1:5d:cc:b8:e0:fa:e0:2c:5b:fd: -# e5:de:95:b5:87:48:80:ca:36 +# 93:06:39:aa:c4:06:90:3c:52:c2:34:d5:c3:e4:89: +# 0e:fd:39:bc:12:27:75:23:57:10:01:dd:38:39:78: +# d5:d3:88:9b:84:12:81:28:60:6a:18:a2:c0:55:d9: +# 89:7e:a4:ed:db:92:63:7e:27:c0:ad:1f:30:6c:8e: +# 65:37:9a:d6 +# pub: +# 04:81:0f:ca:e9:00:56:03:16:94:4e:e5:3d:65:fb: +# 38:3c:d2:53:9c:e2:5a:75:6c:86:58:36:44:b0:e7: +# 4f:c0:71:f7:06:8c:c9:69:2d:ba:5f:72:6c:25:6e: +# 06:d1:e6:79:f3:be:77:d3:67:50:73:05:f6:63:af: +# 3b:ae:b5:6d:72:3c:a1:b2:5d:aa:f7:7e:32:4c:a1: +# 13:39:07:c7:95:60:2a:b9:3a:1e:12:ad:3c:d8:86: +# 72:1f:4d:4f:a9:24:30:ea:45:3a:6c:f7:fa:14:56: +# dd:a6:ee:14:55:6d:62:ac:5c:22:3f:25:c5:f3:e1: +# 96:fd:fd:b7:91:82:1c:9f:73 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21841,16 +21876,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8ACxV3fcH8rZ6YHje0Eluh -# IgMgAAQA7EWdFN6yyhMZEIeJh08AJvF19kWVASVeTSUFvQQ= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AMu9Q+QJ6wpD1Bqko5Gih +# IgMgAAQAf15BKRvAX9kwlw8lbR8BFrbiqLlTx4SwAxBYQiI= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:0b:15:77:7d:c1:fc:ad:9e:98:1e:37:b4:12:5b +# 00:32:ef:50:f9:02:7a:c2:90:f5:06:a9:28:e4:68 # pub: -# 04:00:ec:45:9d:14:de:b2:ca:13:19:10:87:89:87: -# 4f:00:26:f1:75:f6:45:95:01:25:5e:4d:25:05:bd: -# 04 +# 04:00:7f:5e:41:29:1b:c0:5f:d9:30:97:0f:25:6d: +# 1f:01:16:b6:e2:a8:b9:53:c7:84:b0:03:10:58:42: +# 22 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -21893,16 +21928,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwAl2LAsx+KbxTqCwLeKe6Ei -# AyAABAFP/MoTHVeXAnwqjOAxPQCGWrbSqVNxq4qQAfa+bQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBdfwQJrbbD/OiNNo7t4aEi +# AyAABAAyM41EGVAwRop3k/1YuwEtdROWbK1+owoVdO4/mw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:25:d8:b0:2c:c7:e2:9b:c5:3a:82:c0:b7:8a:7b +# 00:5d:7f:04:09:ad:b6:c3:fc:e8:8d:36:8e:ed:e1 # pub: -# 04:01:4f:fc:ca:13:1d:57:97:02:7c:2a:8c:e0:31: -# 3d:00:86:5a:b6:d2:a9:53:71:ab:8a:90:01:f6:be: -# 6d +# 04:00:32:33:8d:44:19:50:30:46:8a:77:93:fd:58: +# bb:01:2d:75:13:96:6c:ad:7e:a3:0a:15:74:ee:3f: +# 9b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -21939,16 +21974,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8Ah9m0q+Tz7WVB/W0jG0yh -# IgMgAAQBDMkGQ3/k4UF/tt/Epf8A7/4A6FICv3WcRzF/sVE= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AOW0FrqmyZdEdxJdRsMuh +# IgMgAAQAC4EJWTdVLpHOSrQooFEBjPsn/XXr9Q3j1uVS2p8= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:87:d9:b4:ab:e4:f3:ed:65:41:fd:6d:23:1b:4c +# 00:39:6d:05:ae:a9:b2:65:d1:1d:c4:97:51:b0:cb # pub: -# 04:01:0c:c9:06:43:7f:e4:e1:41:7f:b6:df:c4:a5: -# ff:00:ef:fe:00:e8:52:02:bf:75:9c:47:31:7f:b1: -# 51 +# 04:00:0b:81:09:59:37:55:2e:91:ce:4a:b4:28:a0: +# 51:01:8c:fb:27:fd:75:eb:f5:0d:e3:d6:e5:52:da: +# 9f # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -21991,16 +22026,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDnzPJ5E2XYASGaO7xnK6Ei -# AyAABAG0puD5xP7oywk59byWQQCxTWd06aPvXVXXe+VzRA== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwCnL/bCeBtTCNY100puzKEi +# AyAABAEuN+MXZc+jZDB0JUk2XwE23S5SdkCBH4QMykv59A== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:e7:cc:f2:79:13:65:d8:01:21:9a:3b:bc:67:2b +# 00:a7:2f:f6:c2:78:1b:53:08:d6:35:d3:4a:6e:cc # pub: -# 04:01:b4:a6:e0:f9:c4:fe:e8:cb:09:39:f5:bc:96: -# 41:00:b1:4d:67:74:e9:a3:ef:5d:55:d7:7b:e5:73: -# 44 +# 04:01:2e:37:e3:17:65:cf:a3:64:30:74:25:49:36: +# 5f:01:36:dd:2e:52:76:40:81:1f:84:0c:ca:4b:f9: +# f4 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22037,17 +22072,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEB0dbhLy9VRw4GHfEacY2G -# saEmAyQABAWhBTPRMPSf0tsmhpAjGXRZAUa39j6FS6sCE9e1XON4J7w= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEBQxaD5j1TWdTVnUkBlYPU +# tKEmAyQABASYkYG3RGYI6VWf/UgKhzmwAU0MCax9DI1ajf3zj+AgC7Q= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:d1:d6:e1:2f:2f:55:47:0e:06:1d:f1:1a:71:8d: -# 86:b1 +# 01:43:16:83:e6:3d:53:59:d4:d5:9d:49:01:95:83: +# d4:b4 # pub: -# 04:05:a1:05:33:d1:30:f4:9f:d2:db:26:86:90:23: -# 19:74:59:01:46:b7:f6:3e:85:4b:ab:02:13:d7:b5: -# 5c:e3:78:27:bc +# 04:04:98:91:81:b7:44:66:08:e9:55:9f:fd:48:0a: +# 87:39:b0:01:4d:0c:09:ac:7d:0c:8d:5a:8d:fd:f3: +# 8f:e0:20:0b:b4 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -22095,17 +22130,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBECfQAU9JJ9a8JHZKoLenSfvqEmAyQABAB+v5VJG+AfLdoi+6lJPsG2B/8dW9ee -# kS+qUdzuYdwmbVI= +# BBEAVsobvGGWn/Cd3KvMu4IW16EmAyQABAaXPVKFruT9fF/+fgkZQaXuBRyYY5lc +# Pn7UPfIX4uFAPTk= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:7d:00:14:f4:92:7d:6b:c2:47:64:aa:0b:7a:74: -# 9f:be +# 00:56:ca:1b:bc:61:96:9f:f0:9d:dc:ab:cc:bb:82: +# 16:d7 # pub: -# 04:00:7e:bf:95:49:1b:e0:1f:2d:da:22:fb:a9:49: -# 3e:c1:b6:07:ff:1d:5b:d7:9e:91:2f:aa:51:dc:ee: -# 61:dc:26:6d:52 +# 04:06:97:3d:52:85:ae:e4:fd:7c:5f:fe:7e:09:19: +# 41:a5:ee:05:1c:98:63:99:5c:3e:7e:d4:3d:f2:17: +# e2:e1:40:3d:39 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22146,17 +22181,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDw2qrmsBUxyQLd/8u2CP0 -# 06EmAyQABAMBQsqYiq4PU88R5VQMAHvaAPWI7ncLgK22DU9DecBSHdk= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBED14feTE61KvniAUT32mYa +# +KEmAyQABADy3XxBloDpTzauC0MA+W0DBmTIOWl1ND43TdMLtYMzM84= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:c3:6a:ab:9a:c0:54:c7:24:0b:77:ff:2e:d8:23: -# f4:d3 +# 03:d7:87:de:4c:4e:b5:2a:f9:e2:01:44:f7:da:66: +# 1a:f8 # pub: -# 04:03:01:42:ca:98:8a:ae:0f:53:cf:11:e5:54:0c: -# 00:7b:da:00:f5:88:ee:77:0b:80:ad:b6:0d:4f:43: -# 79:c0:52:1d:d9 +# 04:00:f2:dd:7c:41:96:80:e9:4f:36:ae:0b:43:00: +# f9:6d:03:06:64:c8:39:69:75:34:3e:37:4d:d3:0b: +# b5:83:33:33:ce # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -22204,17 +22239,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBECOWORqbgYeEv1PYMu1Ty1baEmAyQABAZQghh9CSwc4i/CpZj7NIX4BbT/z7NF -# P/atJvziHNRgPgg= +# BBECeMf4uN8MbqOwXkGZzdzhbqEmAyQABABGhMkK4ZSWbEy3wGTj5B9DB+0mKUTe +# P6zo64sPMASWlCk= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:39:63:91:a9:b8:18:78:4b:f5:3d:83:2e:d5:3c: -# b5:6d +# 02:78:c7:f8:b8:df:0c:6e:a3:b0:5e:41:99:cd:dc: +# e1:6e # pub: -# 04:06:50:82:18:7d:09:2c:1c:e2:2f:c2:a5:98:fb: -# 34:85:f8:05:b4:ff:cf:b3:45:3f:f6:ad:26:fc:e2: -# 1c:d4:60:3e:08 +# 04:00:46:84:c9:0a:e1:94:96:6c:4c:b7:c0:64:e3: +# e4:1f:43:07:ed:26:29:44:de:3f:ac:e8:eb:8b:0f: +# 30:04:96:94:29 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22256,18 +22291,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDaNJTtFkCDazyNUo+b/z6 -# kxmAA2WhLgMsAAQEOVGk0bFl0d2EtZP4vYWnqr2D5uIGLxyfBheNo0bui/zFEeLb -# dGkllKQ= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDaMoBwOLzIhPcKSnZZpdy +# l8v1Vy6hLgMsAAQFMaClGjOrBT/zuEshhF1TFC1izcAEvrKbSQCjd7+4nLoJzGrU +# CuBhNjo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:68:d2:53:b4:59:02:0d:ac:f2:35:4a:3e:6f:fc: -# fa:93:19:80:03:65 +# 03:68:ca:01:c0:e2:f3:22:13:dc:29:29:d9:66:97: +# 72:97:cb:f5:57:2e # pub: -# 04:04:39:51:a4:d1:b1:65:d1:dd:84:b5:93:f8:bd: -# 85:a7:aa:bd:83:e6:e2:06:2f:1c:9f:06:17:8d:a3: -# 46:ee:8b:fc:c5:11:e2:db:74:69:25:94:a4 +# 04:05:31:a0:a5:1a:33:ab:05:3f:f3:b8:4b:21:84: +# 5d:53:14:2d:62:cd:c0:04:be:b2:9b:49:00:a3:77: +# bf:b8:9c:ba:09:cc:6a:d4:0a:e0:61:36:3a # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22309,17 +22344,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A7PR/UWC0R/iqSdmWpj0SBxJqd7JoS4DLAAEBWowQf8oN9GuFvfXG2p8ISnJjYce -# A76C4te/bGXheYSiFF0ZdB0FMkM6 +# AFc3NWE+sUkDD8S/O6tEWdkmZlxeoS4DLAAEAC3igOFHMoTtaXs6AM1PmSLvQQRo +# BRK4KkjUKglm8RiXlGaXPOTWSSQA # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:b3:d1:fd:45:82:d1:1f:e2:a9:27:66:5a:98:f4: -# 48:1c:49:a9:de:c9 +# 00:57:37:35:61:3e:b1:49:03:0f:c4:bf:3b:ab:44: +# 59:d9:26:66:5c:5e # pub: -# 04:05:6a:30:41:ff:28:37:d1:ae:16:f7:d7:1b:6a: -# 7c:21:29:c9:8d:87:1e:03:be:82:e2:d7:bf:6c:65: -# e1:79:84:a2:14:5d:19:74:1d:05:32:43:3a +# 04:00:2d:e2:80:e1:47:32:84:ed:69:7b:3a:00:cd: +# 4f:99:22:ef:41:04:68:05:12:b8:2a:48:d4:2a:09: +# 66:f1:18:97:94:66:97:3c:e4:d6:49:24:00 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22353,18 +22388,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA+tnFG0n3mu8SNbC2DeLL -# WJAfw0ihLgMsAAQHo7WrGzZq+xoEYvNTyekUEEqUWqoDxn9x/wlXBKQi4mtLT51L -# 81pb0+o= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUBaJeNYJbwKkjYXMnCJCu2 +# ZUGrTu2hLgMsAAQAU9dLooVBcNWw9S37ZGjizE4S7kkFQmJD8aFvg4eya4Jokg2s +# Sd9jlrA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:fa:d9:c5:1b:49:f7:9a:ef:12:35:b0:b6:0d:e2: -# cb:58:90:1f:c3:48 +# 01:68:97:8d:60:96:f0:2a:48:d8:5c:c9:c2:24:2b: +# b6:65:41:ab:4e:ed # pub: -# 04:07:a3:b5:ab:1b:36:6a:fb:1a:04:62:f3:53:c9: -# e9:14:10:4a:94:5a:aa:03:c6:7f:71:ff:09:57:04: -# a4:22:e2:6b:4b:4f:9d:4b:f3:5a:5b:d3:ea +# 04:00:53:d7:4b:a2:85:41:70:d5:b0:f5:2d:fb:64: +# 68:e2:cc:4e:12:ee:49:05:42:62:43:f1:a1:6f:83: +# 87:b2:6b:82:68:92:0d:ac:49:df:63:96:b0 # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -22409,17 +22444,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AoHB1JeLF875oR0e2bDtb9c0dDxkoS4DLAAEAvANP4nS5JKQ+ALvHD1ae/ntQ0UY -# AXq+ij6DuXBnPoOuxe+pkU834+Lu +# A+SKXUGqLEGGhrXvKDSt4ajRoK39oS4DLAAEAtd0t7is+pvmJHktIoRcI/Ab/8MD +# AUMQjkrjsAFCvHFwXqstme1ofoIa # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:81:c1:d4:97:8b:17:ce:f9:a1:1d:1e:d9:b0:ed: -# 6f:d7:34:74:3c:64 +# 03:e4:8a:5d:41:aa:2c:41:86:86:b5:ef:28:34:ad: +# e1:a8:d1:a0:ad:fd # pub: -# 04:02:f0:0d:3f:89:d2:e4:92:90:f8:02:ef:1c:3d: -# 5a:7b:f9:ed:43:45:18:01:7a:be:8a:3e:83:b9:70: -# 67:3e:83:ae:c5:ef:a9:91:4f:37:e3:e2:ee +# 04:02:d7:74:b7:b8:ac:fa:9b:e6:24:79:2d:22:84: +# 5c:23:f0:1b:ff:c3:03:01:43:10:8e:4a:e3:b0:01: +# 42:bc:71:70:5e:ab:2d:99:ed:68:7e:82:1a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22458,18 +22493,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAz2Xx2cQ0Keq9BkYUnJQT -# kkeneX2hLgMsAAQD5TkhCAFzWIEMTa6oQwA5RtBHhagH+Ymz+X7AgcrRZlEyTE3b -# d9R3jcw= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAYEm9V9GdGTojNUQgijI/ +# 1qwMo2KhLgMsAAQEpKBWpywCl359VWot3ZocOX0PmQAFndH2QYrZnOHdEK6ZHo4e +# NGqO/Aw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:cf:65:f1:d9:c4:34:29:ea:bd:06:46:14:9c:94: -# 13:92:47:a7:79:7d +# 00:60:49:bd:57:d1:9d:19:3a:23:35:44:20:8a:32: +# 3f:d6:ac:0c:a3:62 # pub: -# 04:03:e5:39:21:08:01:73:58:81:0c:4d:ae:a8:43: -# 00:39:46:d0:47:85:a8:07:f9:89:b3:f9:7e:c0:81: -# ca:d1:66:51:32:4c:4d:db:77:d4:77:8d:cc +# 04:04:a4:a0:56:a7:2c:02:97:7e:7d:55:6a:2d:dd: +# 9a:1c:39:7d:0f:99:00:05:9d:d1:f6:41:8a:d9:9c: +# e1:dd:10:ae:99:1e:8e:1e:34:6a:8e:fc:0c # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22513,17 +22548,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# A7s6xe+TbCPWO8uAcJ+mMx06QQOQoS4DLAAEBZhCrZ10DxjEc3xZkHtyfDzKnYCt -# BTGkzAwTpFKB33nAuaNh0BE4+Z2e +# A9s8FPVm80lTqsb/jLn2Cg8HtoluoS4DLAAEB4ecrm1rJ3SHUtnQbhKz8ZGhc4t1 +# AltM9CVQ2mT9jRO/+bRdsWQWyiiZ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:bb:3a:c5:ef:93:6c:23:d6:3b:cb:80:70:9f:a6: -# 33:1d:3a:41:03:90 +# 03:db:3c:14:f5:66:f3:49:53:aa:c6:ff:8c:b9:f6: +# 0a:0f:07:b6:89:6e # pub: -# 04:05:98:42:ad:9d:74:0f:18:c4:73:7c:59:90:7b: -# 72:7c:3c:ca:9d:80:ad:05:31:a4:cc:0c:13:a4:52: -# 81:df:79:c0:b9:a3:61:d0:11:38:f9:9d:9e +# 04:07:87:9c:ae:6d:6b:27:74:87:52:d9:d0:6e:12: +# b3:f1:91:a1:73:8b:75:02:5b:4c:f4:25:50:da:64: +# fd:8d:13:bf:f9:b4:5d:b1:64:16:ca:28:99 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22559,19 +22594,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkACSZowoe5HEAvORpdMukY -# qdWJfLNd6qDOoTYDNAAEAHMGfePAiLCyzpbwe3+l+4lki984h7ppxQGUtahCRJ5x -# AkjTv2BAZlfQ5JHcYsE5cZ4= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA+H5GKwYT72mJHsbBRHVa +# YgfraqNusErEoTYDNAAEAZ0iHcjFNeTZWn3/nK0JrdkGgtkc59AocQCPv8r3d9CW +# g60Ldt/+Z15YEOjHqrBjAHQ= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:09:26:68:c2:87:b9:1c:40:2f:39:1a:5d:32:e9: -# 18:a9:d5:89:7c:b3:5d:ea:a0:ce +# 00:f8:7e:46:2b:06:13:ef:69:89:1e:c6:c1:44:75: +# 5a:62:07:eb:6a:a3:6e:b0:4a:c4 # pub: -# 04:00:73:06:7d:e3:c0:88:b0:b2:ce:96:f0:7b:7f: -# a5:fb:89:64:8b:df:38:87:ba:69:c5:01:94:b5:a8: -# 42:44:9e:71:02:48:d3:bf:60:40:66:57:d0:e4:91: -# dc:62:c1:39:71:9e +# 04:01:9d:22:1d:c8:c5:35:e4:d9:5a:7d:ff:9c:ad: +# 09:ad:d9:06:82:d9:1c:e7:d0:28:71:00:8f:bf:ca: +# f7:77:d0:96:83:ad:0b:76:df:fe:67:5e:58:10:e8: +# c7:aa:b0:63:00:74 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -22621,19 +22656,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAgGu0WXyJ4GX65UBK -# juokWbVzxfB2WcLBoTYDNAAEAMecqmZEw7sBInreVBQH7faSHrHWfsXaVQGBBJsc -# F9FJNn1uS9CsPCGMvR3Cd8H/uUY= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAIzCXhpZYl8nsSDzQ +# CzNPHLvRoY4YLsJioTYDNAAEAIW1Hr9uCrtpTXQ4zJc5/FhOGKwwrlq/kwDSrGDS +# Gk0D0xCU5F/X6wqkaFBmC+6c124= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:80:6b:b4:59:7c:89:e0:65:fa:e5:40:4a:8e:ea: -# 24:59:b5:73:c5:f0:76:59:c2:c1 +# 00:23:30:97:86:96:58:97:c9:ec:48:3c:d0:0b:33: +# 4f:1c:bb:d1:a1:8e:18:2e:c2:62 # pub: -# 04:00:c7:9c:aa:66:44:c3:bb:01:22:7a:de:54:14: -# 07:ed:f6:92:1e:b1:d6:7e:c5:da:55:01:81:04:9b: -# 1c:17:d1:49:36:7d:6e:4b:d0:ac:3c:21:8c:bd:1d: -# c2:77:c1:ff:b9:46 +# 04:00:85:b5:1e:bf:6e:0a:bb:69:4d:74:38:cc:97: +# 39:fc:58:4e:18:ac:30:ae:5a:bf:93:00:d2:ac:60: +# d2:1a:4d:03:d3:10:94:e4:5f:d7:eb:0a:a4:68:50: +# 66:0b:ee:9c:d7:6e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22675,19 +22710,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA990G51VbTnrugeZhKYqI -# hzlPR1j7iQ2/oTYDNAAEAK+57kj3jzGZAngNqTJAoXA/HwaFdMyyTQHwyx0eSRon -# GrPfyA6CXe9FABkXjl+Jxbw= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAIuODVWrKbjx3Ldi73Kdh +# LfWbQ1Vqr6MboTYDNAAEAVAntid/lAGher5fCJtZz5+VOufziVZ0KQF6qi05Pygg +# TIl43X9KnpU9R7KKLn+MoAw= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:f7:dd:06:e7:55:5b:4e:7a:ee:81:e6:61:29:8a: -# 88:87:39:4f:47:58:fb:89:0d:bf +# 00:22:e3:83:55:6a:ca:6e:3c:77:2d:d8:bb:dc:a7: +# 61:2d:f5:9b:43:55:6a:af:a3:1b # pub: -# 04:00:af:b9:ee:48:f7:8f:31:99:02:78:0d:a9:32: -# 40:a1:70:3f:1f:06:85:74:cc:b2:4d:01:f0:cb:1d: -# 1e:49:1a:27:1a:b3:df:c8:0e:82:5d:ef:45:00:19: -# 17:8e:5f:89:c5:bc +# 04:01:50:27:b6:27:7f:94:01:a1:7a:be:5f:08:9b: +# 59:cf:9f:95:3a:e7:f3:89:56:74:29:01:7a:aa:2d: +# 39:3f:28:20:4c:89:78:dd:7f:4a:9e:95:3d:47:b2: +# 8a:2e:7f:8c:a0:0c # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -22737,19 +22772,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAhn+n8YTcP3+KyiQz -# FwlLaVWZETEfQp8foTYDNAAEARQl5ZoHEaZwmhwEdw9ViskbT9oFNk/FOwCGuak+ -# PTx5b/+IaO7W7xj5us5T2vZB0jk= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAl+1b0DMy631UVqAU +# NNh3glIMXiQe2LLZoTYDNAAEAKK4OZDxEqULYEPaxKFX2FVckNdNtNQWowA8VbH/ +# INoRg16P4KaPr9jlJyqqRm80Re8= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:86:7f:a7:f1:84:dc:3f:7f:8a:ca:24:33:17:09: -# 4b:69:55:99:11:31:1f:42:9f:1f +# 00:97:ed:5b:d0:33:32:eb:7d:54:56:a0:14:34:d8: +# 77:82:52:0c:5e:24:1e:d8:b2:d9 # pub: -# 04:01:14:25:e5:9a:07:11:a6:70:9a:1c:04:77:0f: -# 55:8a:c9:1b:4f:da:05:36:4f:c5:3b:00:86:b9:a9: -# 3e:3d:3c:79:6f:ff:88:68:ee:d6:ef:18:f9:ba:ce: -# 53:da:f6:41:d2:39 +# 04:00:a2:b8:39:90:f1:12:a5:0b:60:43:da:c4:a1: +# 57:d8:55:5c:90:d7:4d:b4:d4:16:a3:00:3c:55:b1: +# ff:20:da:11:83:5e:8f:e0:a6:8f:af:d8:e5:27:2a: +# aa:46:6f:34:45:ef # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22792,20 +22827,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1MH6TKOVPETR8iTM6ksqNN -# Arkls+UvOtpoY/Snb6FAAz4ABAGzezToOjkGP811j0b5QliKvQ70D64jt2VfIGuU -# 2gF1n1rlWHSFiDkOdZHcqv9+OgwHCTHHD6E4HyEf/g== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1ZfdCTg3EKRLyyj0pE1evc +# Z61SXYQ6GWNm7DGp+6FAAz4ABAC+EuesMxaVRbvSsmxXi+5yeiKzEb419iuMvl1X +# 5wB5L1oeshtRxO+yRRUavkUIaMbEuS5LpbqY6Qwi6w== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 4c:1f:a4:ca:39:53:c4:4d:1f:22:4c:ce:a4:b2:a3: -# 4d:02:b9:25:b3:e5:2f:3a:da:68:63:f4:a7:6f +# 59:7d:d0:93:83:71:0a:44:bc:b2:8f:4a:44:d5:eb: +# dc:67:ad:52:5d:84:3a:19:63:66:ec:31:a9:fb # pub: -# 04:01:b3:7b:34:e8:3a:39:06:3f:cd:75:8f:46:f9: -# 42:58:8a:bd:0e:f4:0f:ae:23:b7:65:5f:20:6b:94: -# da:01:75:9f:5a:e5:58:74:85:88:39:0e:75:91:dc: -# aa:ff:7e:3a:0c:07:09:31:c7:0f:a1:38:1f:21:1f: -# fe +# 04:00:be:12:e7:ac:33:16:95:45:bb:d2:b2:6c:57: +# 8b:ee:72:7a:22:b3:11:be:35:f6:2b:8c:be:5d:57: +# e7:00:79:2f:5a:1e:b2:1b:51:c4:ef:b2:45:15:1a: +# be:45:08:68:c6:c4:b9:2e:4b:a5:ba:98:e9:0c:22: +# eb # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22850,20 +22885,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQCSwZlXDUPRx5Nj -# xy8TZXBGsmIKQEqkY+f9SrIDoUADPgAEAAQGEMyNNeOPwnRFrjN23TPefTZWAeU9 -# 3J3o2FCyAFXyWhxi2zcGG/gKptfCNqdZfmiMj+zxrJknREVR +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVepPJF5CqssnSAK +# 7dDyGef9U5MmS8L7m+TieH79oUADPgAEAfVafHQqiQhJF0CNJ2ZjKE/rpzGhh1X9 +# KDifXeK+AdybKleYLl3hFurPDuhvpprU4gGxAManFZMRRkqm # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 00:92:c1:99:57:0d:43:d1:c7:93:63:c7:2f:13:65: -# 70:46:b2:62:0a:40:4a:a4:63:e7:fd:4a:b2:03 +# 57:a9:3c:91:79:0a:ab:2c:9d:20:0a:ed:d0:f2:19: +# e7:fd:53:93:26:4b:c2:fb:9b:e4:e2:78:7e:fd # pub: -# 04:00:04:06:10:cc:8d:35:e3:8f:c2:74:45:ae:33: -# 76:dd:33:de:7d:36:56:01:e5:3d:dc:9d:e8:d8:50: -# b2:00:55:f2:5a:1c:62:db:37:06:1b:f8:0a:a6:d7: -# c2:36:a7:59:7e:68:8c:8f:ec:f1:ac:99:27:44:45: -# 51 +# 04:01:f5:5a:7c:74:2a:89:08:49:17:40:8d:27:66: +# 63:28:4f:eb:a7:31:a1:87:55:fd:28:38:9f:5d:e2: +# be:01:dc:9b:2a:57:98:2e:5d:e1:16:ea:cf:0e:e8: +# 6f:a6:9a:d4:e2:01:b1:00:c6:a7:15:93:11:46:4a: +# a6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22900,20 +22935,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AJquZ8z+1brCJVCwSt73x -# nBZCV2rkqi48LBcp8behQAM+AAQAlutcKOJrduxx+P0iXUvXE3RjYQcRS44dBeVw -# XzAAIONtd0J9kUSgS8w1J+uXcjuy78giC2GLWAqc27A= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AYpPHmLGTcYFe6xynk3V3 +# wJBWWVU7R1iBU0ud/9GhQAM+AAQAAtqa0R7/54I9MDG2Y08z4K8yShsWpejerAp+ +# X6MBscA439ijnL6l5tX3PCBdBiB0b65SxudVl6YbZJ0= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:26:ab:99:f3:3f:b5:6e:b0:89:54:2c:12:b7:bd: -# f1:9c:16:42:57:6a:e4:aa:2e:3c:2c:17:29:f1:b7 +# 00:62:93:c7:98:b1:93:71:81:5e:eb:1c:a7:93:75: +# 77:c0:90:56:59:55:3b:47:58:81:53:4b:9d:ff:d1 # pub: -# 04:00:96:eb:5c:28:e2:6b:76:ec:71:f8:fd:22:5d: -# 4b:d7:13:74:63:61:07:11:4b:8e:1d:05:e5:70:5f: -# 30:00:20:e3:6d:77:42:7d:91:44:a0:4b:cc:35:27: -# eb:97:72:3b:b2:ef:c8:22:0b:61:8b:58:0a:9c:db: -# b0 +# 04:00:02:da:9a:d1:1e:ff:e7:82:3d:30:31:b6:63: +# 4f:33:e0:af:32:4a:1b:16:a5:e8:de:ac:0a:7e:5f: +# a3:01:b1:c0:38:df:d8:a3:9c:be:a5:e6:d5:f7:3c: +# 20:5d:06:20:74:6f:ae:52:c6:e7:55:97:a6:1b:64: +# 9d # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22964,20 +22999,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAKpohm/TW3bMuKBcxFgq2swLFjAnzfdnGbICVvc1oUADPgAE -# AICd8R3Ubn9kG4TQO5wDWNYyjjopa11F7VIZQ0MSAE9D4LSCso9Zt9/vOTWHH99X -# yEjLLwOZu6lLsm/q +# AgECBGcwZQIBAQQeAL15KHida3gOXbxTCg9NH2/SPrh9jwaLiVL1CpkEoUADPgAE +# AaIWHZE+5YoSveCt042OqHonl7qg4Iola/TSx50sAD7uIiodhg7wo+S+UgDMONdR +# 9HlD/x+rMvYGRewb # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:aa:68:86:6f:d3:5b:76:cc:b8:a0:5c:c4:58:2a: -# da:cc:0b:16:30:27:cd:f7:67:19:b2:02:56:f7:35 +# 00:bd:79:28:78:9d:6b:78:0e:5d:bc:53:0a:0f:4d: +# 1f:6f:d2:3e:b8:7d:8f:06:8b:89:52:f5:0a:99:04 # pub: -# 04:00:80:9d:f1:1d:d4:6e:7f:64:1b:84:d0:3b:9c: -# 03:58:d6:32:8e:3a:29:6b:5d:45:ed:52:19:43:43: -# 12:00:4f:43:e0:b4:82:b2:8f:59:b7:df:ef:39:35: -# 87:1f:df:57:c8:48:cb:2f:03:99:bb:a9:4b:b2:6f: -# ea +# 04:01:a2:16:1d:91:3e:e5:8a:12:bd:e0:ad:d3:8d: +# 8e:a8:7a:27:97:ba:a0:e0:8a:25:6b:f4:d2:c7:9d: +# 2c:00:3e:ee:22:2a:1d:86:0e:f0:a3:e4:be:52:00: +# cc:38:d7:51:f4:79:43:ff:1f:ab:32:f6:06:45:ec: +# 1b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23018,20 +23053,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4B4txLQTR1A7VygAvre5AH -# nTIiX146JVcntzdjHYGhQAM+AARnJDZVhj7J9bk7B2M+012T0bOYiTYUD85ebxPm -# 4LgHrsHp7SJpvQZm4A4v8UglPgpv9KtAd1SpB1NgbZ4= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4OlxQ9htud6mYhUDd9j1pL +# 3zmGm/SYibjG8wjJQquhQAM+AAR2MQYonqwrXGk/kbSSmh7pgtuHVNL+sUccW4P2 +# q8MMghbJVu31LC5dc2c3t7bp++m1NekBQr1ItEy9L80= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 01:e2:dc:4b:41:34:75:03:b5:72:80:0b:eb:7b:90: -# 07:9d:32:22:5f:5e:3a:25:57:27:b7:37:63:1d:81 +# 0e:97:14:3d:86:db:9d:ea:66:21:50:37:7d:8f:5a: +# 4b:df:39:86:9b:f4:98:89:b8:c6:f3:08:c9:42:ab # pub: -# 04:67:24:36:55:86:3e:c9:f5:b9:3b:07:63:3e:d3: -# 5d:93:d1:b3:98:89:36:14:0f:ce:5e:6f:13:e6:e0: -# b8:07:ae:c1:e9:ed:22:69:bd:06:66:e0:0e:2f:f1: -# 48:25:3e:0a:6f:f4:ab:40:77:54:a9:07:53:60:6d: -# 9e +# 04:76:31:06:28:9e:ac:2b:5c:69:3f:91:b4:92:9a: +# 1e:e9:82:db:87:54:d2:fe:b1:47:1c:5b:83:f6:ab: +# c3:0c:82:16:c9:56:ed:f5:2c:2e:5d:73:67:37:b7: +# b6:e9:fb:e9:b5:35:e9:01:42:bd:48:b4:4c:bd:2f: +# cd # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -23076,20 +23111,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4F/wyeOU+eWn+A -# qpgv7RAtDwFjOTUdcdjtz+2uUh+hQAM+AAQ4wjir+PsuJl3bpH/t4h0Z2ftbKH0s -# BmD/eTrv6YYMhDsBFAoZl32fwDqNv5S0V/P+4WGiOE+pq6Qe67I= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4DhGoccFGG9TpI +# S/u8GIz9ZxxiKniQvg7v0p11bAmhQAM+AARUzdOPrNfpPbq55GJJGOGNs+U27Rmf +# gnmO8aF673RLjKwovBrvG3CYcZcnRjH5+DDdVZY+WMZ/1AvR6yU= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 05:ff:0c:9e:39:4f:9e:5a:7f:80:aa:98:2f:ed:10: -# 2d:0f:01:63:39:35:1d:71:d8:ed:cf:ed:ae:52:1f +# 03:84:6a:1c:70:51:86:f5:3a:48:4b:fb:bc:18:8c: +# fd:67:1c:62:2a:78:90:be:0e:ef:d2:9d:75:6c:09 # pub: -# 04:38:c2:38:ab:f8:fb:2e:26:5d:db:a4:7f:ed:e2: -# 1d:19:d9:fb:5b:28:7d:2c:06:60:ff:79:3a:ef:e9: -# 86:0c:84:3b:01:14:0a:19:97:7d:9f:c0:3a:8d:bf: -# 94:b4:57:f3:fe:e1:61:a2:38:4f:a9:ab:a4:1e:eb: -# b2 +# 04:54:cd:d3:8f:ac:d7:e9:3d:ba:b9:e4:62:49:18: +# e1:8d:b3:e5:36:ed:19:9f:82:79:8e:f1:a1:7a:ef: +# 74:4b:8c:ac:28:bc:1a:ef:1b:70:98:71:97:27:46: +# 31:f9:f8:30:dd:55:96:3e:58:c6:7f:d4:0b:d1:eb: +# 25 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23127,22 +23162,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAEZcnwaPJBexpCSeMKp9 -# Xi9lToZVuWho3SjXR3EOWP1R1WKZoUwDSgAEBFjrWIn7QEYwCyb+wtzqwfFmQ0vd -# k45lw5ERRqFc+8IstcRFALrxZRi1m5h0ODpfp7KjtH0aoSqRcc30ou672GczIAUC -# n7p3 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAS1HYFlYL+9CIrNenQ4+ +# HVYBLkXJPwMkgn6g9HaYveKhGxhXoUwDSgAEBYzKznqX4NtDKIEMIfqmnLcxejGo +# 1jKZmdQLrqB+m3l5AaehAO+0FFyrPBhPVl9mTDY+DSPsWGkCB90WytgmGffw4aBo +# 0M9i # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:46:5c:9f:06:8f:24:17:b1:a4:24:9e:30:aa:7d: -# 5e:2f:65:4e:86:55:b9:68:68:dd:28:d7:47:71:0e: -# 58:fd:51:d5:62:99 -# pub: -# 04:04:58:eb:58:89:fb:40:46:30:0b:26:fe:c2:dc: -# ea:c1:f1:66:43:4b:dd:93:8e:65:c3:91:11:46:a1: -# 5c:fb:c2:2c:b5:c4:45:00:ba:f1:65:18:b5:9b:98: -# 74:38:3a:5f:a7:b2:a3:b4:7d:1a:a1:2a:91:71:cd: -# f4:a2:ee:bb:d8:67:33:20:05:02:9f:ba:77 +# 01:2d:47:60:59:58:2f:ef:42:22:b3:5e:9d:0e:3e: +# 1d:56:01:2e:45:c9:3f:03:24:82:7e:a0:f4:76:98: +# bd:e2:a1:1b:18:57 +# pub: +# 04:05:8c:ca:ce:7a:97:e0:db:43:28:81:0c:21:fa: +# a6:9c:b7:31:7a:31:a8:d6:32:99:99:d4:0b:ae:a0: +# 7e:9b:79:79:01:a7:a1:00:ef:b4:14:5c:ab:3c:18: +# 4f:56:5f:66:4c:36:3e:0d:23:ec:58:69:02:07:dd: +# 16:ca:d8:26:19:f7:f0:e1:a0:68:d0:cf:62 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23190,21 +23225,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAS9Rb4JjwM8RplCxg1qWjMF99LXs -# k6WYGPkGflM2qrWbTJBGoUwDSgAEBf5d21bMrEQYU3Bjch1GZ8aC6yaOz1gQaKxP -# 8fQ3BeDtWUCWA3SO2b4iyotSIwo1bzj3vX03uLSU4eCmhuFeNlKhvJCy94ET +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAf1ZzHUW/c4UopXEN9bSk2poUw6b +# IZo7kXAL1NV1OkcabOCPoUwDSgAEA7F6Kx1kBHdsTLORuBIn+qo7BWYStvXbcWc5 +# x2bUSYQWaJOsB8Wer7r9AMkAUAndsHVdFvCY5k6tr4XUhMLvhgO8T+MsS6Fd # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:2f:51:6f:82:63:c0:cf:11:a6:50:b1:83:5a:96: -# 8c:c1:7d:f4:b5:ec:93:a5:98:18:f9:06:7e:53:36: -# aa:b5:9b:4c:90:46 -# pub: -# 04:05:fe:5d:db:56:cc:ac:44:18:53:70:63:72:1d: -# 46:67:c6:82:eb:26:8e:cf:58:10:68:ac:4f:f1:f4: -# 37:05:e0:ed:59:40:96:03:74:8e:d9:be:22:ca:8b: -# 52:23:0a:35:6f:38:f7:bd:7d:37:b8:b4:94:e1:e0: -# a6:86:e1:5e:36:52:a1:bc:90:b2:f7:81:13 +# 01:fd:59:cc:75:16:fd:ce:14:a2:95:c4:37:d6:d2: +# 93:6a:68:53:0e:9b:21:9a:3b:91:70:0b:d4:d5:75: +# 3a:47:1a:6c:e0:8f +# pub: +# 04:03:b1:7a:2b:1d:64:04:77:6c:4c:b3:91:b8:12: +# 27:fa:aa:3b:05:66:12:b6:f5:db:71:67:39:c7:66: +# d4:49:84:16:68:93:ac:07:c5:9e:af:ba:fd:00:c9: +# 00:50:09:dd:b0:75:5d:16:f0:98:e6:4e:ad:af:85: +# d4:84:c2:ef:86:03:bc:4f:e3:2c:4b:a1:5d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23243,22 +23278,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA1P48Q8c1IKxJKofBAUS -# wNeupRxY+bpcvTppmXLBEuZwyMyfoUwDSgAEBJDrfkTk79kSpBWJn1Qv5pcaM+ws -# PZwL6Fzg82LsY4+dwhRaBSRQ1hHs+pc48llDRbe1QBDcS8gkrod31HsiiwWeXmPq -# a1zg +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAw+ekZAYJzq+fjECbJh0 +# es05WpVwTapiVinfa+Qaa93mVR3uoUwDSgAEAXAhXOzg6XM2+80bDBER9gOgQCJC +# bFGMsr757Xogfz8lU3yRBtgGNfICfqOwlo8Q5Fr/vlQAa6VXxYYt6A5zBEcyo4pL +# HRGy # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:53:f8:f1:0f:1c:d4:82:b1:24:aa:1f:04:05:12: -# c0:d7:ae:a5:1c:58:f9:ba:5c:bd:3a:69:99:72:c1: -# 12:e6:70:c8:cc:9f -# pub: -# 04:04:90:eb:7e:44:e4:ef:d9:12:a4:15:89:9f:54: -# 2f:e6:97:1a:33:ec:2c:3d:9c:0b:e8:5c:e0:f3:62: -# ec:63:8f:9d:c2:14:5a:05:24:50:d6:11:ec:fa:97: -# 38:f2:59:43:45:b7:b5:40:10:dc:4b:c8:24:ae:87: -# 77:d4:7b:22:8b:05:9e:5e:63:ea:6b:5c:e0 +# 03:0f:9e:91:90:18:27:3a:be:7e:31:02:6c:98:74: +# 7a:cd:39:5a:95:70:4d:aa:62:56:29:df:6b:e4:1a: +# 6b:dd:e6:55:1d:ee +# pub: +# 04:01:70:21:5c:ec:e0:e9:73:36:fb:cd:1b:0c:11: +# 11:f6:03:a0:40:22:42:6c:51:8c:b2:be:f9:ed:7a: +# 20:7f:3f:25:53:7c:91:06:d8:06:35:f2:02:7e:a3: +# b0:96:8f:10:e4:5a:ff:be:54:00:6b:a5:57:c5:86: +# 2d:e8:0e:73:04:47:32:a3:8a:4b:1d:11:b2 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23314,21 +23349,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAFmLuqs+6Q09GYpk2Uq9ShQ/NpH3rd0t1koEIuXSCtD+Y1P6KFMA0oABAS7 -# 6BcGfHESQ6zY6s+LgewrnqDQjo78GGTMZxqoMcLFQ8qMpgND0thPabFocI43APVA -# A92fH+UloGfcnqZ1e+bVYlxyWYENwQ== +# AQEEJAKMeglGJLmNQsPLHhmqmP9OKX3FSRlJ+63GCeWeOpD1T1BRTqFMA0oABAXL +# c6LJkQDhFxfBAWAWAk3Wl7jnIp/q08UwGWRA+dKwAsHDiQTQV4HI93SlGhoRVIqT +# jKSA1gkl7ur/Kqu/ZO3LgL4SK7mi6w== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:66:2e:ea:ac:fb:a4:34:f4:66:29:93:65:2a:f5: -# 28:50:fc:da:47:de:b7:74:b7:59:28:10:8b:97:48: -# 2b:43:f9:8d:4f:e8 -# pub: -# 04:04:bb:e8:17:06:7c:71:12:43:ac:d8:ea:cf:8b: -# 81:ec:2b:9e:a0:d0:8e:8e:fc:18:64:cc:67:1a:a8: -# 31:c2:c5:43:ca:8c:a6:03:43:d2:d8:4f:69:b1:68: -# 70:8e:37:00:f5:40:03:dd:9f:1f:e5:25:a0:67:dc: -# 9e:a6:75:7b:e6:d5:62:5c:72:59:81:0d:c1 +# 02:8c:7a:09:46:24:b9:8d:42:c3:cb:1e:19:aa:98: +# ff:4e:29:7d:c5:49:19:49:fb:ad:c6:09:e5:9e:3a: +# 90:f5:4f:50:51:4e +# pub: +# 04:05:cb:73:a2:c9:91:00:e1:17:17:c1:01:60:16: +# 02:4d:d6:97:b8:e7:22:9f:ea:d3:c5:30:19:64:40: +# f9:d2:b0:02:c1:c3:89:04:d0:57:81:c8:f7:74:a5: +# 1a:1a:11:54:8a:93:8c:a4:80:d6:09:25:ee:ea:ff: +# 2a:ab:bf:64:ed:cb:80:be:12:2b:b9:a2:eb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23373,26 +23408,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMjgsUBhC5xZ/kYe+G6 -# mZa2llYo3NXRWPr8rUN5OER0ns6guaKqg1dotdrHMn+C2nRZa7ihbANqAAQAaIiq -# FjqN3qAOk6WZvH0dbeFbcJdBq5loDcLFzqkoOa/5cenvqI+uGkeJFeC91ctf/oo6 -# ATeqOylxkVVJCJ3Uxnz0JWq67coQOxxhLVTKFC3e6NV6bwlZYRbEYULZP4lc1qQ8 -# TWqQyA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMrMgenBMxd25yk1hJK +# hFS7kABWGTT+UPNThuawRA1nf8LO4BoSwmnsN3/slNdTCDvmiI2hbANqAAQAF00a +# wOCH5TgXE7Zl/fUAt+kavkq4ADjY6sD6D7J8G7ulhVEvFak5DpnchJ0eDmRnp5CK +# Aalh0JyFVEWUHedUASNmLPy51DBNOuEJMZ/J+/nDFBqJrRajpYSe5I/qhKyS4ezU +# swPUsA== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 23:82:c5:01:84:2e:71:67:f9:18:7b:e1:ba:99:96: -# b6:96:56:28:dc:d5:d1:58:fa:fc:ad:43:79:38:44: -# 74:9e:ce:a0:b9:a2:aa:83:57:68:b5:da:c7:32:7f: -# 82:da:74:59:6b:b8 -# pub: -# 04:00:68:88:aa:16:3a:8d:de:a0:0e:93:a5:99:bc: -# 7d:1d:6d:e1:5b:70:97:41:ab:99:68:0d:c2:c5:ce: -# a9:28:39:af:f9:71:e9:ef:a8:8f:ae:1a:47:89:15: -# e0:bd:d5:cb:5f:fe:8a:3a:01:37:aa:3b:29:71:91: -# 55:49:08:9d:d4:c6:7c:f4:25:6a:ba:ed:ca:10:3b: -# 1c:61:2d:54:ca:14:2d:de:e8:d5:7a:6f:09:59:61: -# 16:c4:61:42:d9:3f:89:5c:d6:a4:3c:4d:6a:90:c8 +# 2b:32:07:a7:04:cc:5d:db:9c:a4:d6:12:4a:84:54: +# bb:90:00:56:19:34:fe:50:f3:53:86:e6:b0:44:0d: +# 67:7f:c2:ce:e0:1a:12:c2:69:ec:37:7f:ec:94:d7: +# 53:08:3b:e6:88:8d +# pub: +# 04:00:17:4d:1a:c0:e0:87:e5:38:17:13:b6:65:fd: +# f5:00:b7:e9:1a:be:4a:b8:00:38:d8:ea:c0:fa:0f: +# b2:7c:1b:bb:a5:85:51:2f:15:a9:39:0e:99:dc:84: +# 9d:1e:0e:64:67:a7:90:8a:01:a9:61:d0:9c:85:54: +# 45:94:1d:e7:54:01:23:66:2c:fc:b9:d4:30:4d:3a: +# e1:09:31:9f:c9:fb:f9:c3:14:1a:89:ad:16:a3:a5: +# 84:9e:e4:8f:ea:84:ac:92:e1:ec:d4:b3:03:d4:b0 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23448,25 +23483,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzalFOj+C2FTXwcK9JCuiNcnxscoNrkHiow4WV57Duut2lOhGQhNro8McV -# mikO+06Yn41+oWwDagAEAWgpeIMUEXGJ20Kz6sB2ryazrp3uNWib3PtVccT2efbl -# mA1RNxQSunAvZFJtx+bP692AXAB502EWtUfwZ+yhV9B0yB7kJz+dTFoB3IGUdm78 -# UvEMt3xIQK9dQWvux+GBHdVhvwLCbGc= +# pgIBAQQzFkYfI7cOOq6v014Yk3p6m7ItpYq7My9VnhR4cNOuvNxmHiS7+Gk/q0rP +# HH+Qv4dm14SaoWwDagAEAXf5jyjrCs+9y2rUSiaT6dFsoRMmuv9H8c6VYI2UPRNk +# PPUYgflxPzLPYwyAbOta3BJuagC2VhdmZ5jj+D9s1BKCaUWzXXXJcYMtlK8VSVdg +# NR+/AS0bgbG6pf346pJHnFIyLb/Dk6c= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 6a:51:4e:8f:e0:b6:15:35:f0:70:af:49:0a:e8:8d: -# 72:7c:6c:72:83:6b:90:78:a8:c3:85:95:e7:b0:ee: -# ba:dd:a5:3a:11:90:84:da:e8:f0:c7:15:9a:29:0e: -# fb:4e:98:9f:8d:7e -# pub: -# 04:01:68:29:78:83:14:11:71:89:db:42:b3:ea:c0: -# 76:af:26:b3:ae:9d:ee:35:68:9b:dc:fb:55:71:c4: -# f6:79:f6:e5:98:0d:51:37:14:12:ba:70:2f:64:52: -# 6d:c7:e6:cf:eb:dd:80:5c:00:79:d3:61:16:b5:47: -# f0:67:ec:a1:57:d0:74:c8:1e:e4:27:3f:9d:4c:5a: -# 01:dc:81:94:76:6e:fc:52:f1:0c:b7:7c:48:40:af: -# 5d:41:6b:ee:c7:e1:81:1d:d5:61:bf:02:c2:6c:67 +# 16:46:1f:23:b7:0e:3a:ae:af:d3:5e:18:93:7a:7a: +# 9b:b2:2d:a5:8a:bb:33:2f:55:9e:14:78:70:d3:ae: +# bc:dc:66:1e:24:bb:f8:69:3f:ab:4a:cf:1c:7f:90: +# bf:87:66:d7:84:9a +# pub: +# 04:01:77:f9:8f:28:eb:0a:cf:bd:cb:6a:d4:4a:26: +# 93:e9:d1:6c:a1:13:26:ba:ff:47:f1:ce:95:60:8d: +# 94:3d:13:64:3c:f5:18:81:f9:71:3f:32:cf:63:0c: +# 80:6c:eb:5a:dc:12:6e:6a:00:b6:56:17:66:67:98: +# e3:f8:3f:6c:d4:12:82:69:45:b3:5d:75:c9:71:83: +# 2d:94:af:15:49:57:60:35:1f:bf:01:2d:1b:81:b1: +# ba:a5:fd:f8:ea:92:47:9c:52:32:2d:bf:c3:93:a7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23509,26 +23544,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAsq24W7rACdHr4VYh -# cuMdZVGlkio9ZVgSfUXOQ/Mvp3fGV1lM5xqXafBZOHMbeRMLXZJuoWwDagAEAfye -# LwIx3sWhoWVTeM6l408oj6WK48ILJsaHtp4UArW0Vchc95m0R9oKX9RU9MyydkFO -# fwCD2h540uEKLMy+d7OV/Aife0JrvsZe9N2QCRqPFR143+yKwAhc3psv2mdG9rqh -# Y/rS9mA= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA9kj+AygauveYYGHM +# io/A6xhO28L4mh/pTtmyJex5efVY9kMoqj3INilU8lGQAsHe4STXoWwDagAEAP4S +# sBg0fjUVPoEVHHQu7kAo3LUBNQqQ8ZscAMdPGPzt744iscLUTyHTiyRsse9RdWy0 +# HQH0a5TsvSjsZOBGArI5a/9JhH4n/apOtCW7+4BJ5aXgVUE55hzJwyj+RWuZP7CY +# FfcSgBo= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:b2:ad:b8:5b:ba:c0:09:d1:eb:e1:56:21:72:e3: -# 1d:65:51:a5:92:2a:3d:65:58:12:7d:45:ce:43:f3: -# 2f:a7:77:c6:57:59:4c:e7:1a:97:69:f0:59:38:73: -# 1b:79:13:0b:5d:92:6e -# pub: -# 04:01:fc:9e:2f:02:31:de:c5:a1:a1:65:53:78:ce: -# a5:e3:4f:28:8f:a5:8a:e3:c2:0b:26:c6:87:b6:9e: -# 14:02:b5:b4:55:c8:5c:f7:99:b4:47:da:0a:5f:d4: -# 54:f4:cc:b2:76:41:4e:7f:00:83:da:1e:78:d2:e1: -# 0a:2c:cc:be:77:b3:95:fc:08:9f:7b:42:6b:be:c6: -# 5e:f4:dd:90:09:1a:8f:15:1d:78:df:ec:8a:c0:08: -# 5c:de:9b:2f:da:67:46:f6:ba:a1:63:fa:d2:f6:60 +# 00:f6:48:fe:03:28:1a:ba:f7:98:60:61:cc:8a:8f: +# c0:eb:18:4e:db:c2:f8:9a:1f:e9:4e:d9:b2:25:ec: +# 79:79:f5:58:f6:43:28:aa:3d:c8:36:29:54:f2:51: +# 90:02:c1:de:e1:24:d7 +# pub: +# 04:00:fe:12:b0:18:34:7e:35:15:3e:81:15:1c:74: +# 2e:ee:40:28:dc:b5:01:35:0a:90:f1:9b:1c:00:c7: +# 4f:18:fc:ed:ef:8e:22:b1:c2:d4:4f:21:d3:8b:24: +# 6c:b1:ef:51:75:6c:b4:1d:01:f4:6b:94:ec:bd:28: +# ec:64:e0:46:02:b2:39:6b:ff:49:84:7e:27:fd:aa: +# 4e:b4:25:bb:fb:80:49:e5:a5:e0:55:41:39:e6:1c: +# c9:c3:28:fe:45:6b:99:3f:b0:98:15:f7:12:80:1a # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23591,26 +23626,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADo3559BaBimx0m7Fy9j66v -# vZ0/Jq+9tpamW7aR7PpuW98FsgqTVaq2PtE1+ODlmlO/DHahbANqAAQATh8AHkxc -# gFjvY9gTng9m7rTCkmtdwrruNWDXAGjJdSOn2STgurhsZNpifRnGCfE3jiZRALUm -# hoe0zUwXDxZCq+773FyGZfmqnUPmO4DvEzML9ryvvyUP6wMO7omw2X3YljrD2fXD -# 1g== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAu2bGsdGhrGheGPsQoV8oy +# Jb/8ecqGwe5assADbptaDRM9SxWoOGf3kX6hzqX6jzgr8hqhbANqAAQB6oy00zqw +# 45bf5kGcBeb0c9V4g66AIvEQo1ipuviA062ITCkPpEoGARYz9R4Q2tRgG59FAGAj +# xs4OMYBrOp29mPAjiJklq0V9CGWnTfBDmKPGrBpqc2kEiqoItzK97BDvBDRR/FAC +# Xg== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:e8:df:9e:7d:05:a0:62:9b:1d:26:ec:5c:bd:8f: -# ae:af:bd:9d:3f:26:af:bd:b6:96:a6:5b:b6:91:ec: -# fa:6e:5b:df:05:b2:0a:93:55:aa:b6:3e:d1:35:f8: -# e0:e5:9a:53:bf:0c:76 -# pub: -# 04:00:4e:1f:00:1e:4c:5c:80:58:ef:63:d8:13:9e: -# 0f:66:ee:b4:c2:92:6b:5d:c2:ba:ee:35:60:d7:00: -# 68:c9:75:23:a7:d9:24:e0:ba:b8:6c:64:da:62:7d: -# 19:c6:09:f1:37:8e:26:51:00:b5:26:86:87:b4:cd: -# 4c:17:0f:16:42:ab:ee:fb:dc:5c:86:65:f9:aa:9d: -# 43:e6:3b:80:ef:13:33:0b:f6:bc:af:bf:25:0f:eb: -# 03:0e:ee:89:b0:d9:7d:d8:96:3a:c3:d9:f5:c3:d6 +# 00:2e:d9:b1:ac:74:68:6b:1a:17:86:3e:c4:28:57: +# ca:32:25:bf:fc:79:ca:86:c1:ee:5a:b2:c0:03:6e: +# 9b:5a:0d:13:3d:4b:15:a8:38:67:f7:91:7e:a1:ce: +# a5:fa:8f:38:2b:f2:1a +# pub: +# 04:01:ea:8c:b4:d3:3a:b0:e3:96:df:e6:41:9c:05: +# e6:f4:73:d5:78:83:ae:80:22:f1:10:a3:58:a9:ba: +# f8:80:d3:ad:88:4c:29:0f:a4:4a:06:01:16:33:f5: +# 1e:10:da:d4:60:1b:9f:45:00:60:23:c6:ce:0e:31: +# 80:6b:3a:9d:bd:98:f0:23:88:99:25:ab:45:7d:08: +# 65:a7:4d:f0:43:98:a3:c6:ac:1a:6a:73:69:04:8a: +# aa:08:b7:32:bd:ec:10:ef:04:34:51:fc:50:02:5e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23660,31 +23695,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAdO3+RlBmWiRy6V9 -# We/8eEIfO9xsu9QJhAxLTZ/QEbtbDHGMOgxE1rOlXB8BMkogl2dEcTi5A7WIk3YS -# cygnQ12nM2bahM4AoYGVA4GSAAQCGR5Ckgpj4dZX26fMPR2YKaUZ0rVT8imd7bJY -# OShlmszOtzKJGiE46nsQaFxvA9uHUZKv4wR7UEfB+p/7AgRH2TC4bMrEr+sEeRcO -# q2tKdyAGHthYdTSfL0SS8qngV6c3iCvKboD4kbZTa1mJm9UcsgEqHt1cituUWEuL -# swFL1KQgoxRRgnkXMdE0jEte1tw= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAFZS/D+GlayDecJP +# 8qVhD66QepEmHhaVgUmXZAIu9Uma9eMHY5yRiX7EXV284EKnEN/ymz0aH8HYj3ru +# KHTrF243K3A8sUIuoYGVA4GSAAQEDZwqPJLlSFymbH8sJ1yeutl7P3f1dMVYtdyn +# Ffg8EzkN7tqFMIpFi+v4N8Bv1NX0zNgVmEn+TYIU4PevbfINFltRuqx/CmQGtP8J +# kFdvdK1ds5kv/IxNviatjEn/RUS2zPRB9abyl0QBNz/SKjOr55/XOlbmrbOnKWHw +# dQ56pL4ITVZBHihINL3cHRM2Q18= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:d3:b7:f9:19:41:99:68:91:cb:a5:7d:59:ef:fc: -# 78:42:1f:3b:dc:6c:bb:d4:09:84:0c:4b:4d:9f:d0: -# 11:bb:5b:0c:71:8c:3a:0c:44:d6:b3:a5:5c:1f:01: -# 32:4a:20:97:67:44:71:38:b9:03:b5:88:93:76:12: -# 73:28:27:43:5d:a7:33:66:da:84:ce:00 -# pub: -# 04:02:19:1e:42:92:0a:63:e1:d6:57:db:a7:cc:3d: -# 1d:98:29:a5:19:d2:b5:53:f2:29:9d:ed:b2:58:39: -# 28:65:9a:cc:ce:b7:32:89:1a:21:38:ea:7b:10:68: -# 5c:6f:03:db:87:51:92:af:e3:04:7b:50:47:c1:fa: -# 9f:fb:02:04:47:d9:30:b8:6c:ca:c4:af:eb:04:79: -# 17:0e:ab:6b:4a:77:20:06:1e:d8:58:75:34:9f:2f: -# 44:92:f2:a9:e0:57:a7:37:88:2b:ca:6e:80:f8:91: -# b6:53:6b:59:89:9b:d5:1c:b2:01:2a:1e:dd:5c:8a: -# db:94:58:4b:8b:b3:01:4b:d4:a4:20:a3:14:51:82: -# 79:17:31:d1:34:8c:4b:5e:d6:dc +# 00:56:52:fc:3f:86:95:ac:83:79:c2:4f:f2:a5:61: +# 0f:ae:90:7a:91:26:1e:16:95:81:49:97:64:02:2e: +# f5:49:9a:f5:e3:07:63:9c:91:89:7e:c4:5d:5d:bc: +# e0:42:a7:10:df:f2:9b:3d:1a:1f:c1:d8:8f:7a:ee: +# 28:74:eb:17:6e:37:2b:70:3c:b1:42:2e +# pub: +# 04:04:0d:9c:2a:3c:92:e5:48:5c:a6:6c:7f:2c:27: +# 5c:9e:ba:d9:7b:3f:77:f5:74:c5:58:b5:dc:a7:15: +# f8:3c:13:39:0d:ee:da:85:30:8a:45:8b:eb:f8:37: +# c0:6f:d4:d5:f4:cc:d8:15:98:49:fe:4d:82:14:e0: +# f7:af:6d:f2:0d:16:5b:51:ba:ac:7f:0a:64:06:b4: +# ff:09:90:57:6f:74:ad:5d:b3:99:2f:fc:8c:4d:be: +# 26:ad:8c:49:ff:45:44:b6:cc:f4:41:f5:a6:f2:97: +# 44:01:37:3f:d2:2a:33:ab:e7:9f:d7:3a:56:e6:ad: +# b3:a7:29:61:f0:75:0e:7a:a4:be:08:4d:56:41:1e: +# 28:48:34:bd:dc:1d:13:36:43:5f # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23749,31 +23784,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAP5LSV5BViuCMmxbZvqsYYH8yhuu3fZqz85H -# sJ8X3gJEksIt2gpui9kjeZx8NP4THavOPyDn7uwsmMuIEXEmn5RwRiGPqd/UoYGV -# A4GSAAQH9WEvuwcKPU+zGpVzmeo8C73/JBqWUadw4VfAsnjy9mpTGqucg7Lstlrx -# Gulop7UWTl2EbxWbG5HI4iuADR58pjpUc3GjHqsBPwZnP/jQaxL21nlz9fsmOsPe -# RYkAS48mf9WMI4Fx1Y9LcG5z3l1KT1PZroYXrMRzo7B+d5Qnsiay1I/HhOr+mtrO -# Tx1gZ9g= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAYgFi1zMyfHGUIsk18RU2SfNWiEjI1lTlvDP +# 492DcuFZSDl9NRGVeqDx7a6wYfAI2VpUGb0YgDUANL/ipoPyag7F1/PW3SKboYGV +# A4GSAAQEdQ+cHE9Jj+LtsGXmycxon9NdkmZZ2apzM0OjBzixQJ638ZfI29LEtAi8 +# NZqB7wuirGCKyntvstntWX2I/L7kixghzlz4K/YFKI57u+7v+r70/DrkO+ZKB3zX +# 9tt766r2ElPcgmu2k5WkkRovYoYhWfj0wvEQgl3AdOo/fhRmOT/FkcYjRDMwzTF1 +# KsS+OIw= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:fe:4b:49:5e:41:56:2b:82:32:6c:5b:66:fa:ac: -# 61:81:fc:ca:1b:ae:dd:f6:6a:cf:ce:47:b0:9f:17: -# de:02:44:92:c2:2d:da:0a:6e:8b:d9:23:79:9c:7c: -# 34:fe:13:1d:ab:ce:3f:20:e7:ee:ec:2c:98:cb:88: -# 11:71:26:9f:94:70:46:21:8f:a9:df:d4 -# pub: -# 04:07:f5:61:2f:bb:07:0a:3d:4f:b3:1a:95:73:99: -# ea:3c:0b:bd:ff:24:1a:96:51:a7:70:e1:57:c0:b2: -# 78:f2:f6:6a:53:1a:ab:9c:83:b2:ec:b6:5a:f1:1a: -# e9:68:a7:b5:16:4e:5d:84:6f:15:9b:1b:91:c8:e2: -# 2b:80:0d:1e:7c:a6:3a:54:73:71:a3:1e:ab:01:3f: -# 06:67:3f:f8:d0:6b:12:f6:d6:79:73:f5:fb:26:3a: -# c3:de:45:89:00:4b:8f:26:7f:d5:8c:23:81:71:d5: -# 8f:4b:70:6e:73:de:5d:4a:4f:53:d9:ae:86:17:ac: -# c4:73:a3:b0:7e:77:94:27:b2:26:b2:d4:8f:c7:84: -# ea:fe:9a:da:ce:4f:1d:60:67:d8 +# 01:88:05:8b:5c:cc:c9:f1:c6:50:8b:24:d7:c4:54: +# d9:27:cd:5a:21:23:23:59:53:96:f0:cf:e3:dd:83: +# 72:e1:59:48:39:7d:35:11:95:7a:a0:f1:ed:ae:b0: +# 61:f0:08:d9:5a:54:19:bd:18:80:35:00:34:bf:e2: +# a6:83:f2:6a:0e:c5:d7:f3:d6:dd:22:9b +# pub: +# 04:04:75:0f:9c:1c:4f:49:8f:e2:ed:b0:65:e6:c9: +# cc:68:9f:d3:5d:92:66:59:d9:aa:73:33:43:a3:07: +# 38:b1:40:9e:b7:f1:97:c8:db:d2:c4:b4:08:bc:35: +# 9a:81:ef:0b:a2:ac:60:8a:ca:7b:6f:b2:d9:ed:59: +# 7d:88:fc:be:e4:8b:18:21:ce:5c:f8:2b:f6:05:28: +# 8e:7b:bb:ee:ef:fa:be:f4:fc:3a:e4:3b:e6:4a:07: +# 7c:d7:f6:db:7b:eb:aa:f6:12:53:dc:82:6b:b6:93: +# 95:a4:91:1a:2f:62:86:21:59:f8:f4:c2:f1:10:82: +# 5d:c0:74:ea:3f:7e:14:66:39:3f:c5:91:c6:23:44: +# 33:30:cd:31:75:2a:c4:be:38:8c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23821,31 +23856,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAIo/U39HPmgqdonP -# ok5rbpoppCkIF6NOpcj01mTJt9o2MwQCQ+IZSPE4Za/Ci2uq/k0id0GYG15FqIFl -# xQupnc47a/aIOXzZoYGVA4GSAAQClVWplUqyvImqyzwomgHDKeCdq5jxNSeYmrne -# 2w/k4IxzScroIW0DaqKyRqFOnScaIwSOORF9zgrEFvp5uQ53eXb0pniSkKwB2NtU -# 7W9MGIxfYw804k1hHtTj4IwHwjxTKRzmRTFJ1mKqGTICc6oiV2G48FMKkTmaJJHq -# FITBIZAf6k7twzC4V9PT2PtOGVM= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA7QP3D99qTv7EoSF +# VtjW8BWBvJnxR1SOknawA23pXhLpNwKyXM/ALs+735VwKRZz/q95gV9XYxQsXkgq +# NkMXfQc/ceTAfOd7oYGVA4GSAAQADtI6su6daIZevR7IjONOVXe3UYUVxXGj15IZ +# U7ZIm2n6+3gYSVCIo0z4tmrPBcFehx3MdCDIfkn6cew6XJMJjTa6SpZsyXQAxiTn +# RQolawb7HOyiLUAaMAjXj0wK63k2Mz7vSzzNywKbSx4r9isfrK8beAOmeUTh9K5/ +# 0Pny2EV6tbwMXGc5MoUEVpEFEfM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:8a:3f:53:7f:47:3e:68:2a:76:89:cf:a2:4e:6b: -# 6e:9a:29:a4:29:08:17:a3:4e:a5:c8:f4:d6:64:c9: -# b7:da:36:33:04:02:43:e2:19:48:f1:38:65:af:c2: -# 8b:6b:aa:fe:4d:22:77:41:98:1b:5e:45:a8:81:65: -# c5:0b:a9:9d:ce:3b:6b:f6:88:39:7c:d9 -# pub: -# 04:02:95:55:a9:95:4a:b2:bc:89:aa:cb:3c:28:9a: -# 01:c3:29:e0:9d:ab:98:f1:35:27:98:9a:b9:de:db: -# 0f:e4:e0:8c:73:49:ca:e8:21:6d:03:6a:a2:b2:46: -# a1:4e:9d:27:1a:23:04:8e:39:11:7d:ce:0a:c4:16: -# fa:79:b9:0e:77:79:76:f4:a6:78:92:90:ac:01:d8: -# db:54:ed:6f:4c:18:8c:5f:63:0f:34:e2:4d:61:1e: -# d4:e3:e0:8c:07:c2:3c:53:29:1c:e6:45:31:49:d6: -# 62:aa:19:32:02:73:aa:22:57:61:b8:f0:53:0a:91: -# 39:9a:24:91:ea:14:84:c1:21:90:1f:ea:4e:ed:c3: -# 30:b8:57:d3:d3:d8:fb:4e:19:53 +# 03:b4:0f:dc:3f:7d:a9:3b:fb:12:84:85:56:d8:d6: +# f0:15:81:bc:99:f1:47:54:8e:92:76:b0:03:6d:e9: +# 5e:12:e9:37:02:b2:5c:cf:c0:2e:cf:bb:df:95:70: +# 29:16:73:fe:af:79:81:5f:57:63:14:2c:5e:48:2a: +# 36:43:17:7d:07:3f:71:e4:c0:7c:e7:7b +# pub: +# 04:00:0e:d2:3a:b2:ee:9d:68:86:5e:bd:1e:c8:8c: +# e3:4e:55:77:b7:51:85:15:c5:71:a3:d7:92:19:53: +# b6:48:9b:69:fa:fb:78:18:49:50:88:a3:4c:f8:b6: +# 6a:cf:05:c1:5e:87:1d:cc:74:20:c8:7e:49:fa:71: +# ec:3a:5c:93:09:8d:36:ba:4a:96:6c:c9:74:00:c6: +# 24:e7:45:0a:25:6b:06:fb:1c:ec:a2:2d:40:1a:30: +# 08:d7:8f:4c:0a:eb:79:36:33:3e:ef:4b:3c:cd:cb: +# 02:9b:4b:1e:2b:f6:2b:1f:ac:af:1b:78:03:a6:79: +# 44:e1:f4:ae:7f:d0:f9:f2:d8:45:7a:b5:bc:0c:5c: +# 67:39:32:85:04:56:91:05:11:f3 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23919,31 +23954,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBZPfP -# oQEsNOWJLGQtngJjS6DCczffrmqBTUNo9s2BK2THeNSy9p15aZlpKFY2SFahT91W -# 6yWFxSwRGlt42ch47yAiaRfZ25ehgZUDgZIABAY8xnE4wzZxUtiVLj2bnTlcrov2 -# ony+yHBW0OnIEdB5Uxyk3L+JnVagwwYsZUlh94yGlqn9eK4fvQ94pdSYOCkjmhPP -# uVXvJgX7+/hyC+OlP8k5jls7+iJorUEVjBz///vw07FHmWutdUABSuxzu+Xlgkfy -# JiFv1X2IOzATqZ/m/2l7mbQKu6F0D42S+ADVbQ== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBN2Xz +# ChXE4HvhMKuuLpfzu4yyRHrghHUZ+qF5AKSxnCTeou7kUPMWdeJbqPYnWmivQtar +# ZH3rwXhuWjT2ejDgZdczlev1mgGhgZUDgZIABAG2i1jcS5KHz+AaMypOVyFiBrCB +# lhMkfrPTe4AdVZi0x8LcNvXi6vBgEvescYytRZ6VndaxdKi/t6EBo7QgAxMFsNKE +# zBrYtAFtywYeNxL8M+jKZTLRwgmuj1hFZt+CHdxYrTJy5jN+57obeVXMYnQGIcR6 +# MHMLlxHC+33ci6t/riN9achmRbjZe2O3RGWCxg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:64:f7:cf:a1:01:2c:34:e5:89:2c:64:2d:9e:02: -# 63:4b:a0:c2:73:37:df:ae:6a:81:4d:43:68:f6:cd: -# 81:2b:64:c7:78:d4:b2:f6:9d:79:69:99:69:28:56: -# 36:48:56:a1:4f:dd:56:eb:25:85:c5:2c:11:1a:5b: -# 78:d9:c8:78:ef:20:22:69:17:d9:db:97 -# pub: -# 04:06:3c:c6:71:38:c3:36:71:52:d8:95:2e:3d:9b: -# 9d:39:5c:ae:8b:f6:a2:7c:be:c8:70:56:d0:e9:c8: -# 11:d0:79:53:1c:a4:dc:bf:89:9d:56:a0:c3:06:2c: -# 65:49:61:f7:8c:86:96:a9:fd:78:ae:1f:bd:0f:78: -# a5:d4:98:38:29:23:9a:13:cf:b9:55:ef:26:05:fb: -# fb:f8:72:0b:e3:a5:3f:c9:39:8e:5b:3b:fa:22:68: -# ad:41:15:8c:1c:ff:ff:fb:f0:d3:b1:47:99:6b:ad: -# 75:40:01:4a:ec:73:bb:e5:e5:82:47:f2:26:21:6f: -# d5:7d:88:3b:30:13:a9:9f:e6:ff:69:7b:99:b4:0a: -# bb:a1:74:0f:8d:92:f8:00:d5:6d +# 01:37:65:f3:0a:15:c4:e0:7b:e1:30:ab:ae:2e:97: +# f3:bb:8c:b2:44:7a:e0:84:75:19:fa:a1:79:00:a4: +# b1:9c:24:de:a2:ee:e4:50:f3:16:75:e2:5b:a8:f6: +# 27:5a:68:af:42:d6:ab:64:7d:eb:c1:78:6e:5a:34: +# f6:7a:30:e0:65:d7:33:95:eb:f5:9a:01 +# pub: +# 04:01:b6:8b:58:dc:4b:92:87:cf:e0:1a:33:2a:4e: +# 57:21:62:06:b0:81:96:13:24:7e:b3:d3:7b:80:1d: +# 55:98:b4:c7:c2:dc:36:f5:e2:ea:f0:60:12:f7:ac: +# 71:8c:ad:45:9e:95:9d:d6:b1:74:a8:bf:b7:a1:01: +# a3:b4:20:03:13:05:b0:d2:84:cc:1a:d8:b4:01:6d: +# cb:06:1e:37:12:fc:33:e8:ca:65:32:d1:c2:09:ae: +# 8f:58:45:66:df:82:1d:dc:58:ad:32:72:e6:33:7e: +# e7:ba:1b:79:55:cc:62:74:06:21:c4:7a:30:73:0b: +# 97:11:c2:fb:7d:dc:8b:ab:7f:ae:23:7d:69:c8:66: +# 45:b8:d9:7b:63:b7:44:65:82:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23998,18 +24033,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUA3DziJubW/YMnKh2N -# MvyHzVRzV4ShLgMsAAQGsu9BTl7Y0yG5vvTPAhviLE041E4B1RJ9OTeoecFUdP3v -# zW71b40aato= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUCQfQV2Nz5FPBKGupO +# RGamauImwuChLgMsAAQBeVrmYEFJiDO5xp859xuSZfaJEPADy9KgqmMzpN5aogJN +# 9mlUqPkTOJI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:dc:3c:e2:26:e6:d6:fd:83:27:2a:1d:8d:32:fc: -# 87:cd:54:73:57:84 +# 02:41:f4:15:d8:dc:f9:14:f0:4a:1a:ea:4e:44:66: +# a6:6a:e2:26:c2:e0 # pub: -# 04:06:b2:ef:41:4e:5e:d8:d3:21:b9:be:f4:cf:02: -# 1b:e2:2c:4d:38:d4:4e:01:d5:12:7d:39:37:a8:79: -# c1:54:74:fd:ef:cd:6e:f5:6f:8d:1a:6a:da +# 04:01:79:5a:e6:60:41:49:88:33:b9:c6:9f:39:f7: +# 1b:92:65:f6:89:10:f0:03:cb:d2:a0:aa:63:33:a4: +# de:5a:a2:02:4d:f6:69:54:a8:f9:13:38:92 # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -24057,17 +24092,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUD0dWx7zb77lquDkB9cajtGONhpU2hLgMs -# AAQFOtDHmpxPp2vewwgMiHyRb+YKzNgGCCOnvr7B2lb1jQAJLuVVLq92x5U= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCQ9KPuBztSmdavUCoCV1yQGqcOQehLgMs +# AAQD3xj7CBeKIfA7RBz96M/rmBw5f+MEGOlGWzXREf7s+pYDtoMfzP3LYH4= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:d1:d5:b1:ef:36:fb:ee:5a:ae:0e:40:7d:71:a8: -# ed:18:e3:61:a5:4d +# 02:43:d2:8f:b8:1c:ed:4a:67:5a:bd:40:a8:09:5d: +# 72:40:6a:9c:39:07 # pub: -# 04:05:3a:d0:c7:9a:9c:4f:a7:6b:de:c3:08:0c:88: -# 7c:91:6f:e6:0a:cc:d8:06:08:23:a7:be:be:c1:da: -# 56:f5:8d:00:09:2e:e5:55:2e:af:76:c7:95 +# 04:03:df:18:fb:08:17:8a:21:f0:3b:44:1c:fd:e8: +# cf:eb:98:1c:39:7f:e3:04:18:e9:46:5b:35:d1:11: +# fe:ec:fa:96:03:b6:83:1f:cc:fd:cb:60:7e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24108,18 +24143,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDRJbhE5WQA6FRfkmO -# sAHNOyncZfWhLgMsAAQCnmdK93EHdUv07LXXTc88mVP++QMEYBx0YD+eFb536wJV -# OfLGtHJE9mA= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUA4Yt5rMbX3utcO6h0 +# t3gAvN6pJZ6hLgMsAAQA+wEHiM2fQNQtF3EqbTYxw/pnBhQCqGeXDD/AtEPbuv0s +# mM1AUKJ5MjY= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:44:96:e1:13:95:90:03:a1:51:7e:49:8e:b0:01: -# cd:3b:29:dc:65:f5 +# 00:e1:8b:79:ac:c6:d7:de:eb:5c:3b:a8:74:b7:78: +# 00:bc:de:a9:25:9e # pub: -# 04:02:9e:67:4a:f7:71:07:75:4b:f4:ec:b5:d7:4d: -# cf:3c:99:53:fe:f9:03:04:60:1c:74:60:3f:9e:15: -# be:77:eb:02:55:39:f2:c6:b4:72:44:f6:60 +# 04:00:fb:01:07:88:cd:9f:40:d4:2d:17:71:2a:6d: +# 36:31:c3:fa:67:06:14:02:a8:67:97:0c:3f:c0:b4: +# 43:db:ba:fd:2c:98:cd:40:50:a2:79:32:36 # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -24167,17 +24202,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUB0etg4K0BVeYarIVVByA0QjbEZMGhLgMs -# AAQFgz+Lmg1cRuVLbRVXEqfBgXLjeucE0BS3T8SdijEXcLc/d8zO2K5v9T0= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUD4sHNChKnHAS62PqWc9L8GvEp6kOhLgMs +# AAQCc4dV8oyQP4UGCmIq6kt9zV46G8oAADWOGZ/WBHzyChEQ0MY/pzD+JBw= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:d1:eb:60:e0:ad:01:55:e6:1a:ac:85:55:07:20: -# 34:42:36:c4:64:c1 +# 03:e2:c1:cd:0a:12:a7:1c:04:ba:d8:fa:96:73:d2: +# fc:1a:f1:29:ea:43 # pub: -# 04:05:83:3f:8b:9a:0d:5c:46:e5:4b:6d:15:57:12: -# a7:c1:81:72:e3:7a:e7:04:d0:14:b7:4f:c4:9d:8a: -# 31:17:70:b7:3f:77:cc:ce:d8:ae:6f:f5:3d +# 04:02:73:87:55:f2:8c:90:3f:85:06:0a:62:2a:ea: +# 4b:7d:cd:5e:3a:1b:ca:00:00:35:8e:19:9f:d6:04: +# 7c:f2:0a:11:10:d0:c6:3f:a7:30:fe:24:1c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24218,18 +24253,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUBGnxZFEd9tFbg6VPR -# FwUPPLMgcY6hLgMsAAQHuCQQWPjBadnzP8PByqNaabIho/8ChCr2/LIm4K42CfS1 -# Cgv8K1c8WqQ= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUB+jIHv45MxuYyd3NF +# GzL8O9FLEBuhLgMsAAQEHiqC7L6vgTB3U5BJzi2t9QkAhYoC2PlkPxlKgBPWqpjb +# sTyb60ewRYA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:1a:7c:59:14:47:7d:b4:56:e0:e9:53:d1:17:05: -# 0f:3c:b3:20:71:8e +# 01:fa:32:07:bf:8e:4c:c6:e6:32:77:73:45:1b:32: +# fc:3b:d1:4b:10:1b # pub: -# 04:07:b8:24:10:58:f8:c1:69:d9:f3:3f:c3:c1:ca: -# a3:5a:69:b2:21:a3:ff:02:84:2a:f6:fc:b2:26:e0: -# ae:36:09:f4:b5:0a:0b:fc:2b:57:3c:5a:a4 +# 04:04:1e:2a:82:ec:be:af:81:30:77:53:90:49:ce: +# 2d:ad:f5:09:00:85:8a:02:d8:f9:64:3f:19:4a:80: +# 13:d6:aa:98:db:b1:3c:9b:eb:47:b0:45:80 # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -24277,17 +24312,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAqPN7GL8xkpNkXdo6zx8+h5ZIoBuhLgMs -# AAQF+VXrpPlrMFRlVTQdJ2dlTi2bsFADvR1bYdChlQU/0eCxgaORtXJHPSU= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBmygID3hR30YnX56xZ3SVKABh9fGhLgMs +# AAQH5j80HSQlsARuPOR3L3IVIyDn/CoASfvhU0DZ0TpjrJ1CnevUR96BnmU= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:a8:f3:7b:18:bf:31:92:93:64:5d:da:3a:cf:1f: -# 3e:87:96:48:a0:1b +# 01:9b:28:08:0f:78:51:df:46:27:5f:9e:b1:67:74: +# 95:28:00:61:f5:f1 # pub: -# 04:05:f9:55:eb:a4:f9:6b:30:54:65:55:34:1d:27: -# 67:65:4e:2d:9b:b0:50:03:bd:1d:5b:61:d0:a1:95: -# 05:3f:d1:e0:b1:81:a3:91:b5:72:47:3d:25 +# 04:07:e6:3f:34:1d:24:25:b0:04:6e:3c:e4:77:2f: +# 72:15:23:20:e7:fc:2a:00:49:fb:e1:53:40:d9:d1: +# 3a:63:ac:9d:42:9d:eb:d4:47:de:81:9e:65 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24328,18 +24363,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAQK+Yfer24tlIhPRS -# ClOWBQ+bpbGhMAMuAASXZUQYmd34VbQotnGZSHisPfDsUaU8KgCzyUoEdlQLIP08 -# ToldudknuT3v7A== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAYEmP0L0x8CWWBmL/ +# r4ECn5RlZjKhMAMuAASJA1M64NWcr+QSmnvzHzJJ/Bgj1cjD9s5z78uqcfkgt2o0 +# uMNTpAupauUWvg== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:40:af:98:7d:ea:f6:e2:d9:48:84:f4:52:0a:53: -# 96:05:0f:9b:a5:b1 +# 00:60:49:8f:d0:bd:31:f0:25:96:06:62:ff:af:81: +# 02:9f:94:65:66:32 # pub: -# 04:97:65:44:18:99:dd:f8:55:b4:28:b6:71:99:48: -# 78:ac:3d:f0:ec:51:a5:3c:2a:00:b3:c9:4a:04:76: -# 54:0b:20:fd:3c:4e:89:5d:b9:d9:27:b9:3d:ef:ec +# 04:89:03:53:3a:e0:d5:9c:af:e4:12:9a:7b:f3:1f: +# 32:49:fc:18:23:d5:c8:c3:f6:ce:73:ef:cb:aa:71: +# f9:20:b7:6a:34:b8:c3:53:a4:0b:a9:6a:e5:16:be # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -24384,17 +24419,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVACYVLgxpBvouiAHLNTekVVWH6LIkoTADLgAE3AUbOWAe4AuWqK4u6fS7 -# r+zbd7HMjLTx9n9qislnN+MThB3RPFNV1oN160k= +# TAIBAQQVAHIdVykSheC3K2yaczxAPvnJ0Z6zoTADLgAEIrQuOVAwMv7IUf/MoppV +# slKtwgBIXUMmss58VjUojJNqZxKf3V90o3soJjc= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:26:15:2e:0c:69:06:fa:2e:88:01:cb:35:37:a4: -# 55:55:87:e8:b2:24 +# 00:72:1d:57:29:12:85:e0:b7:2b:6c:9a:73:3c:40: +# 3e:f9:c9:d1:9e:b3 # pub: -# 04:dc:05:1b:39:60:1e:e0:0b:96:a8:ae:2e:e9:f4: -# bb:af:ec:db:77:b1:cc:8c:b4:f1:f6:7f:6a:8a:c9: -# 67:37:e3:13:84:1d:d1:3c:53:55:d6:83:75:eb:49 +# 04:22:b4:2e:39:50:30:32:fe:c8:51:ff:cc:a2:9a: +# 55:b2:52:ad:c2:00:48:5d:43:26:b2:ce:7c:56:35: +# 28:8c:93:6a:67:12:9f:dd:5f:74:a3:7b:28:26:37 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24432,19 +24467,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgGhSjzbu4skyWedWx9 -# 7cy5fetx0+1kE7yhNAMyAAR1eQ9kfkpwiZj6PpeDApV11gq4Zh5UzD1nuFy5T0+T -# /b4CbDmr4FfdXTb79pZR6CI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBg2LnB5GklHfdQ0u2Ug +# JEEpEOSUHvR7riehNAMyAAR3y/LXZS2vVXyh3lyinVgIV+e25e0blzdOyhuLb+Eb +# QsF4IicNYVsPpU/3K2GHJdQ= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 06:85:28:f3:6e:ee:2c:93:25:9e:75:6c:7d:ed:cc: -# b9:7d:eb:71:d3:ed:64:13:bc +# 36:2e:70:79:1a:49:47:7d:d4:34:bb:65:20:24:41: +# 29:10:e4:94:1e:f4:7b:ae:27 # pub: -# 04:75:79:0f:64:7e:4a:70:89:98:fa:3e:97:83:02: -# 95:75:d6:0a:b8:66:1e:54:cc:3d:67:b8:5c:b9:4f: -# 4f:93:fd:be:02:6c:39:ab:e0:57:dd:5d:36:fb:f6: -# 96:51:e8:22 +# 04:77:cb:f2:d7:65:2d:af:55:7c:a1:de:5c:a2:9d: +# 58:08:57:e7:b6:e5:ed:1b:97:37:4e:ca:1b:8b:6f: +# e1:1b:42:c1:78:22:27:0d:61:5b:0f:a5:4f:f7:2b: +# 61:87:25:d4 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -24494,19 +24529,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYMbbpI/1tlHWqd7Rn7w2sM7Tc -# WBw0H9cYoTQDMgAEGksUErofigPKaU5JBYUiQ/ksoHXGxRhZUa5Z+ljiHPW/kcW8 -# 6b/WjyiNOkuUrmPF +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYLsMrFs6G0+vOaadAtTGqr9Lw +# YNP6i+mEoTQDMgAESoQT26XcyNDjNYSyBOH7cy2RDtefJY0DTa8p6c1fMbVoVprS +# WJv67f8PUdlpUQFQ # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 31:b6:e9:23:fd:6d:94:75:aa:77:b4:67:ef:0d:ac: -# 33:b4:dc:58:1c:34:1f:d7:18 +# 2e:c3:2b:16:ce:86:d3:eb:ce:69:a7:40:b5:31:aa: +# af:d2:f0:60:d3:fa:8b:e9:84 # pub: -# 04:1a:4b:14:12:ba:1f:8a:03:ca:69:4e:49:05:85: -# 22:43:f9:2c:a0:75:c6:c5:18:59:51:ae:59:fa:58: -# e2:1c:f5:bf:91:c5:bc:e9:bf:d6:8f:28:8d:3a:4b: -# 94:ae:63:c5 +# 04:4a:84:13:db:a5:dc:c8:d0:e3:35:84:b2:04:e1: +# fb:73:2d:91:0e:d7:9f:25:8d:03:4d:af:29:e9:cd: +# 5f:31:b5:68:56:9a:d2:58:9b:fa:ed:ff:0f:51:d9: +# 69:51:01:50 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24548,19 +24583,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgOK4rssD1+G6TiVhDl -# geS6/5qZP7t7d/KhNAMyAAREmch06+Lvilao6b8QRezUzrap79tP70B1okHXvqmQ -# TcK9Pgb8GTmHES/YzQcWtT8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgU9UaJaCtXlNJjCk9u +# sTk7W9wCX+ynPYihNAMyAARGsKx/yA6HYv8BjbTqprbYJ13GIyTXcVA1qhsP6PC9 +# QUoBGMEb1ajnY0FmcM+qGzo= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0e:2b:8a:ec:b0:3d:7e:1b:a4:e2:56:10:e5:81:e4: -# ba:ff:9a:99:3f:bb:7b:77:f2 +# 14:f5:46:89:68:2b:57:94:d2:63:0a:4f:6e:b1:39: +# 3b:5b:dc:02:5f:ec:a7:3d:88 # pub: -# 04:44:99:c8:74:eb:e2:ef:8a:56:a8:e9:bf:10:45: -# ec:d4:ce:b6:a9:ef:db:4f:ef:40:75:a2:41:d7:be: -# a9:90:4d:c2:bd:3e:06:fc:19:39:87:11:2f:d8:cd: -# 07:16:b5:3f +# 04:46:b0:ac:7f:c8:0e:87:62:ff:01:8d:b4:ea:a6: +# b6:d8:27:5d:c6:23:24:d7:71:50:35:aa:1b:0f:e8: +# f0:bd:41:4a:01:18:c1:1b:d5:a8:e7:63:41:66:70: +# cf:aa:1b:3a # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -24610,19 +24645,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYE+3Zv8C7rdmW637ZnaXEVid2 -# g1CKdYELoTQDMgAEbE0SCN4KpOejMajcdeynmtKtICwvNSFcT4lV8tnHbU+TJunZ -# o0c4UzBZzXi56Nod +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYG6lOjna3g2xoSBWz5xVIiobH +# zFmBvTE2oTQDMgAEA3KfvKzVu2KIQc4t6u7pXnwSRRgolmoyCyK0X92EWd7PsLC1 +# OUwzrBGig8YujVzK # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 13:ed:d9:bf:c0:bb:ad:d9:96:eb:7e:d9:9d:a5:c4: -# 56:27:76:83:50:8a:75:81:0b +# 1b:a9:4e:8e:76:b7:83:6c:68:48:15:b3:e7:15:48: +# 8a:86:c7:cc:59:81:bd:31:36 # pub: -# 04:6c:4d:12:08:de:0a:a4:e7:a3:31:a8:dc:75:ec: -# a7:9a:d2:ad:20:2c:2f:35:21:5c:4f:89:55:f2:d9: -# c7:6d:4f:93:26:e9:d9:a3:47:38:53:30:59:cd:78: -# b9:e8:da:1d +# 04:03:72:9f:bc:ac:d5:bb:62:88:41:ce:2d:ea:ee: +# e9:5e:7c:12:45:18:28:96:6a:32:0b:22:b4:5f:dd: +# 84:59:de:cf:b0:b0:b5:39:4c:33:ac:11:a2:83:c6: +# 2e:8d:5c:ca # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24664,19 +24699,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgAhdxQkzLeCna9MPXx -# 57VD3RrXbfplzBihNAMyAAQJaOA90aGXr09aDxP/bRjtO/TuVv33exd7RPY2f7Ko -# XbB98jAKN//8/YvLX9EOApU= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgVT5HqPsQBU0xllF2J +# Lz56S4P/FRthZcihNAMyAAQ6UhR0uNmQdrNdZNV+To/7U8rcy6SEPBVHxSlZa5Fy +# FSIanf77pALGCCDIvFKSsag= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 00:85:dc:50:93:32:de:0a:76:bd:30:f5:f1:e7:b5: -# 43:dd:1a:d7:6d:fa:65:cc:18 +# 15:4f:91:ea:3e:c4:01:53:4c:65:94:5d:89:2f:3e: +# 7a:4b:83:ff:15:1b:61:65:c8 # pub: -# 04:09:68:e0:3d:d1:a1:97:af:4f:5a:0f:13:ff:6d: -# 18:ed:3b:f4:ee:56:fd:f7:7b:17:7b:44:f6:36:7f: -# b2:a8:5d:b0:7d:f2:30:0a:37:ff:fc:fd:8b:cb:5f: -# d1:0e:02:95 +# 04:3a:52:14:74:b8:d9:90:76:b3:5d:64:d5:7e:4e: +# 8f:fb:53:ca:dc:cb:a4:84:3c:15:47:c5:29:59:6b: +# 91:72:15:22:1a:9d:fe:fb:a4:02:c6:08:20:c8:bc: +# 52:92:b1:a8 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -24726,19 +24761,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCX+fuya8MgDH1x4kQSF30l57 -# MgygxwCgoTQDMgAEABRdc4RhFkJPXH5CqNKCit3V2RCqLPFJE38k2K/oYnuFk7UW -# +i5JIwDXwJp4x+y6 +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYDhDHuEV7qIOVqNwedroVaV0p +# 82KSFct+oTQDMgAEKefjTvxHwrujOZbSyHkgVVnFsq3VbJ9bDVQ252hLdxOtwW5B +# uSshp6aW2zhK/EHZ # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 09:7f:9f:bb:26:bc:32:00:c7:d7:1e:24:41:21:77: -# d2:5e:7b:32:0c:a0:c7:00:a0 +# 0e:10:c7:b8:45:7b:a8:83:95:a8:dc:1e:76:ba:15: +# 69:5d:29:f3:62:92:15:cb:7e # pub: -# 04:00:14:5d:73:84:61:16:42:4f:5c:7e:42:a8:d2: -# 82:8a:dd:d5:d9:10:aa:2c:f1:49:13:7f:24:d8:af: -# e8:62:7b:85:93:b5:16:fa:2e:49:23:00:d7:c0:9a: -# 78:c7:ec:ba +# 04:29:e7:e3:4e:fc:47:c2:bb:a3:39:96:d2:c8:79: +# 20:55:59:c5:b2:ad:d5:6c:9f:5b:0d:54:36:e7:68: +# 4b:77:13:ad:c1:6e:41:b9:2b:21:a7:a6:96:db:38: +# 4a:fc:41:d9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24780,19 +24815,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAMzYEiYgA6N9G6RFv -# SHJHLTyOaBIEfCotoTgDNgAEnYK4ANJXk9S1fj6BOY3VLaarHEp5wwjzqYcRF5zw -# MDXrDJvQ6Odk5Mw18oWZnDZwnQP8oA== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAsozXmIPbRwAQ74x+ +# sopzE+jBc9ltNo/zoTgDNgAEpvX7x6dmvuvQuPO8Hs3s08k56/nHHkkcaFPdXW4Q +# A0Euf+61/DpvWeCipBgNFh7ZK3b8fw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:33:36:04:89:88:00:e8:df:46:e9:11:6f:48:72: -# 47:2d:3c:8e:68:12:04:7c:2a:2d +# 00:b2:8c:d7:98:83:db:47:00:10:ef:8c:7e:b2:8a: +# 73:13:e8:c1:73:d9:6d:36:8f:f3 # pub: -# 04:9d:82:b8:00:d2:57:93:d4:b5:7e:3e:81:39:8d: -# d5:2d:a6:ab:1c:4a:79:c3:08:f3:a9:87:11:17:9c: -# f0:30:35:eb:0c:9b:d0:e8:e7:64:e4:cc:35:f2:85: -# 99:9c:36:70:9d:03:fc:a0 +# 04:a6:f5:fb:c7:a7:66:be:eb:d0:b8:f3:bc:1e:cd: +# ec:d3:c9:39:eb:f9:c7:1e:49:1c:68:53:dd:5d:6e: +# 10:03:41:2e:7f:ee:b5:fc:3a:6f:59:e0:a2:a4:18: +# 0d:16:1e:d9:2b:76:fc:7f # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -24836,19 +24871,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkACiBGIjRBbv5xGdWsgB5xmNDB8S1b -# pwosoTgDNgAE/y22shiWoWrE4bhlSwImc92IV7Jm9aSj03cucO03dPew5STVO/aM -# VteMsayfeDx35ptFkg== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAg0r+nhvw+0wB59n1Xx6Fgi7y8VWM +# 7wsgoTgDNgAEVv/u7W5QASPR7gTixbJhWfDLarIHUt0qXtHVFrzAaQGcF9Sf2AA9 +# r+g5nSrH7H8swwwVZA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:0a:20:46:22:34:41:6e:fe:71:19:d5:ac:80:1e: -# 71:98:d0:c1:f1:2d:5b:a7:0a:2c +# 00:83:4a:fe:9e:1b:f0:fb:4c:01:e7:d9:f5:5f:1e: +# 85:82:2e:f2:f1:55:8c:ef:0b:20 # pub: -# 04:ff:2d:b6:b2:18:96:a1:6a:c4:e1:b8:65:4b:02: -# 26:73:dd:88:57:b2:66:f5:a4:a3:d3:77:2e:70:ed: -# 37:74:f7:b0:e5:24:d5:3b:f6:8c:56:d7:8c:b1:ac: -# 9f:78:3c:77:e6:9b:45:92 +# 04:56:ff:ee:ed:6e:50:01:23:d1:ee:04:e2:c5:b2: +# 61:59:f0:cb:6a:b2:07:52:dd:2a:5e:d1:d5:16:bc: +# c0:69:01:9c:17:d4:9f:d8:00:3d:af:e8:39:9d:2a: +# c7:ec:7f:2c:c3:0c:15:64 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24885,20 +24920,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeEhNF92qRu+GZ5f3+ -# /ZJtg9PnoH30hMv6xv+AxXu1oUADPgAEOXFvhxkmeDR3ewqlZo9d5qp98VvweYB9 -# mSkmqvgnK4s7atomTztSNOR+7cTFur2rLgBqA4df5++5j93B +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeAXeUr/rMwSpjCTsO +# n0t93XAeKWVsQcBE/CqwJDOToUADPgAEHR5ICtfqrbt8V8dZVWZ5TVQ1s3JGw4qS +# rLSwIn5CUHvFqVdtQct3mWWRYL5ONCx16Y1QgsnjpNYxYG1v # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 12:13:45:f7:6a:91:bb:e1:99:e5:fd:fe:fd:92:6d: -# 83:d3:e7:a0:7d:f4:84:cb:fa:c6:ff:80:c5:7b:b5 +# 01:77:94:af:fa:cc:c1:2a:63:09:3b:0e:9f:4b:7d: +# dd:70:1e:29:65:6c:41:c0:44:fc:2a:b0:24:33:93 # pub: -# 04:39:71:6f:87:19:26:78:34:77:7b:0a:a5:66:8f: -# 5d:e6:aa:7d:f1:5b:f0:79:80:7d:99:29:26:aa:f8: -# 27:2b:8b:3b:6a:da:26:4f:3b:52:34:e4:7e:ed:c4: -# c5:ba:bd:ab:2e:00:6a:03:87:5f:e7:ef:b9:8f:dd: -# c1 +# 04:1d:1e:48:0a:d7:ea:ad:bb:7c:57:c7:59:55:66: +# 79:4d:54:35:b3:72:46:c3:8a:92:ac:b4:b0:22:7e: +# 42:50:7b:c5:a9:57:6d:41:cb:77:99:65:91:60:be: +# 4e:34:2c:75:e9:8d:50:82:c9:e3:a4:d6:31:60:6d: +# 6f # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -24951,20 +24986,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeCUndZR5WCoU242Aul8+8vBzVofivdGLJKLszVFjUoUADPgAE -# abbfNBOAinqr5SV9Yon9JqPErSNxVS5AwOTCWkVAJNyWOS9PQa2Q2FaaCnhraxAO -# VPSZ7TmRCrkc7L9A +# AgEEBGcwZQIBAQQeBvE0mQfvdFT4qeuLwBt6ZKp7uqakK7MOAkCT/MNIoUADPgAE +# DS2qirBeq2xwv9iwBlDyrzW9gbtjtc1EwWx3lVSgca1pCgKlXI8Je2ufu2gjgWqG +# 5gveZRlUuYy1txhe # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 09:49:dd:65:1e:56:0a:85:36:e3:60:2e:97:cf:bc: -# bc:1c:d5:a1:f8:af:74:62:c9:28:bb:33:54:58:d4 +# 06:f1:34:99:07:ef:74:54:f8:a9:eb:8b:c0:1b:7a: +# 64:aa:7b:ba:a6:a4:2b:b3:0e:02:40:93:fc:c3:48 # pub: -# 04:69:b6:df:34:13:80:8a:7a:ab:e5:25:7d:62:89: -# fd:26:a3:c4:ad:23:71:55:2e:40:c0:e4:c2:5a:45: -# 40:24:dc:96:39:2f:4f:41:ad:90:d8:56:9a:0a:78: -# 6b:6b:10:0e:54:f4:99:ed:39:91:0a:b9:1c:ec:bf: -# 40 +# 04:0d:2d:aa:8a:b0:5e:ab:6c:70:bf:d8:b0:06:50: +# f2:af:35:bd:81:bb:63:b5:cd:44:c1:6c:77:95:54: +# a0:71:ad:69:0a:02:a5:5c:8f:09:7b:6b:9f:bb:68: +# 23:81:6a:86:e6:0b:de:65:19:54:b9:8c:b5:b7:18: +# 5e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25008,20 +25043,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeC1Nxdr1KyAOci7mD -# HjyYuW4D0DYKRmZ/YAJpFfhzoUADPgAELMW+ladquhmILA7lUbLvqaY/65GqunT9 -# 5hqM7pbXYN7hS2MGDHWO9ClwRpkZjCUyNzjuCMF6OrBulWrT +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDIyuHOW6KgfPTk7g +# g7y7rdzewurYeIoZJ4KiJ5FxoUADPgAEHBcgHioOt65KR+oHexncamznLb9bJpbq +# 1dsfX8/2OZxndai1jGiZJbGLHkKmH1bhD6khFSvb8lkOGDNa # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0b:53:71:76:bd:4a:c8:03:9c:8b:b9:83:1e:3c:98: -# b9:6e:03:d0:36:0a:46:66:7f:60:02:69:15:f8:73 +# 0c:8c:ae:1c:e5:ba:2a:07:cf:4e:4e:e0:83:bc:bb: +# ad:dc:de:c2:ea:d8:78:8a:19:27:82:a2:27:91:71 # pub: -# 04:2c:c5:be:95:a7:6a:ba:19:88:2c:0e:e5:51:b2: -# ef:a9:a6:3f:eb:91:aa:ba:74:fd:e6:1a:8c:ee:96: -# d7:60:de:e1:4b:63:06:0c:75:8e:f4:29:70:46:99: -# 19:8c:25:32:37:38:ee:08:c1:7a:3a:b0:6e:95:6a: -# d3 +# 04:1c:17:20:1e:2a:0e:b7:ae:4a:47:ea:07:7b:19: +# dc:6a:6c:e7:2d:bf:5b:26:96:ea:d5:db:1f:5f:cf: +# f6:39:9c:67:75:a8:b5:8c:68:99:25:b1:8b:1e:42: +# a6:1f:56:e1:0f:a9:21:15:2b:db:f2:59:0e:18:33: +# 5a # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -25074,20 +25109,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeA5BWu1sLMJlR0jojzcjGjEMHUg8pS6LeyIQ0y1/2oUADPgAE -# R1A0cMVWAAjVl7rbUmI6HhBFSUHM2c9I2vWnHS7XHIwgOl1/BLlFEHwqL830CJh4 -# osB0C23v/qsRGpV3 +# AgEGBGcwZQIBAQQeCkQx0JgkMtE9lecPcYDaDxJO+S/n94hc/6wcaH3goUADPgAE +# KYtwfOOUrzzBSg8OSVERP/Oi8FeWTnN3a2y6LlThHuzwIzjjgk0NDf5TuYSaw5h5 +# i/7oYbQn/Ftd0ulL # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 03:90:56:bb:5b:0b:30:99:51:d2:3a:23:cd:c8:c6: -# 8c:43:07:52:0f:29:4b:a2:de:c8:84:34:cb:5f:f6 +# 0a:44:31:d0:98:24:32:d1:3d:95:e7:0f:71:80:da: +# 0f:12:4e:f9:2f:e7:f7:88:5c:ff:ac:1c:68:7d:e0 # pub: -# 04:47:50:34:70:c5:56:00:08:d5:97:ba:db:52:62: -# 3a:1e:10:45:49:41:cc:d9:cf:48:da:f5:a7:1d:2e: -# d7:1c:8c:20:3a:5d:7f:04:b9:45:10:7c:2a:2f:cd: -# f4:08:98:78:a2:c0:74:0b:6d:ef:fe:ab:11:1a:95: -# 77 +# 04:29:8b:70:7c:e3:94:af:3c:c1:4a:0f:0e:49:51: +# 11:3f:f3:a2:f0:57:96:4e:73:77:6b:6c:ba:2e:54: +# e1:1e:ec:f0:23:38:e3:82:4d:0d:0d:fe:53:b9:84: +# 9a:c3:98:79:8b:fe:e8:61:b4:27:fc:5b:5d:d2:e9: +# 4b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25131,20 +25166,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBhXIY1tksU948zTK -# 12ZlaS2frhQxgzoA5pb36VhBoUADPgAEAF78OSI+j0Idi9saDJ7xsxohkz7C0y9z -# zdh+BBDfcWX4hqo0QLVFczS8oWgMO7ZbYYrvZwklG6DGmr2W +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAcq/+2//8+IyERAy +# N3n9is6lVg3yk+yDkSJf4QlAoUADPgAEcBRhJVpKbH+GVsaivFVY1GUmVGSi+YcX +# /kIWSCPiF5uiEsfhMIX77LsY1AhMiaoeP/L4NlbW1eg1iXVS # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 06:15:c8:63:5b:64:b1:4f:78:f3:34:ca:d7:66:65: -# 69:2d:9f:ae:14:31:83:3a:00:e6:96:f7:e9:58:41 +# 01:ca:bf:fb:6f:ff:f3:e2:32:11:10:32:37:79:fd: +# 8a:ce:a5:56:0d:f2:93:ec:83:91:22:5f:e1:09:40 # pub: -# 04:00:5e:fc:39:22:3e:8f:42:1d:8b:db:1a:0c:9e: -# f1:b3:1a:21:93:3e:c2:d3:2f:73:cd:d8:7e:04:10: -# df:71:65:f8:86:aa:34:40:b5:45:73:34:bc:a1:68: -# 0c:3b:b6:5b:61:8a:ef:67:09:25:1b:a0:c6:9a:bd: -# 96 +# 04:70:14:61:25:5a:4a:6c:7f:86:56:c6:a2:bc:55: +# 58:d4:65:26:54:64:a2:f9:87:17:fe:42:16:48:23: +# e2:17:9b:a2:12:c7:e1:30:85:fb:ec:bb:18:d4:08: +# 4c:89:aa:1e:3f:f2:f8:36:56:d6:d5:e8:35:89:75: +# 52 # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -25197,20 +25232,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeB9xhKDJUBPUqYHw5wS4HTj4AMNJLDuRBEG6WE/1/oUADPgAE -# AjZbzcsSrxbtR07Ay8eu8ruIWgLvmvp1TIXSIdJOPCX7JhmPL0tDGoaV8WY/qIOt -# Q/Kou9kfJgV0/6uX +# AgEKBGcwZQIBAQQeC4QwNs9cPMjsX/Xguy1ts/7PgtYC3klF0CZwaxjJoUADPgAE +# GRAXB2O7a1uhHB26bDyLH5TjVZQeXMNYfjLMd4LbWDYnYrWXPB5oDlo47PnTAKSL +# 0PAkNb+246lFLB1R # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 07:dc:61:28:32:54:04:f5:2a:60:7c:39:c1:2e:07: -# 4e:3e:00:30:d2:4b:0e:e4:41:10:6e:96:13:fd:7f +# 0b:84:30:36:cf:5c:3c:c8:ec:5f:f5:e0:bb:2d:6d: +# b3:fe:cf:82:d6:02:de:49:45:d0:26:70:6b:18:c9 # pub: -# 04:02:36:5b:cd:cb:12:af:16:ed:47:4e:c0:cb:c7: -# ae:f2:bb:88:5a:02:ef:9a:fa:75:4c:85:d2:21:d2: -# 4e:3c:25:fb:26:19:8f:2f:4b:43:1a:86:95:f1:66: -# 3f:a8:83:ad:43:f2:a8:bb:d9:1f:26:05:74:ff:ab: -# 97 +# 04:19:10:17:07:63:bb:6b:5b:a1:1c:1d:ba:6c:3c: +# 8b:1f:94:e3:55:94:1e:5c:c3:58:7e:32:cc:77:82: +# db:58:36:27:62:b5:97:3c:1e:68:0e:5a:38:ec:f9: +# d3:00:a4:8b:d0:f0:24:35:bf:b6:e3:a9:45:2c:1d: +# 51 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25254,21 +25289,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAIACjFLhmfcNvM+F -# KIYpAx3XvO9r8J7ajBFTqXS2V6AyoUgDRgAEjUf7RxrlvsSa9HkeJQF2aso+VsJq -# l/HcEyuC6NhFbvA7UFR+cfcqOLjuYtSKSH9pOKsarM0ZHGmXlPga/q/9dqr1vxc= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAJ7S0sFj7RHA2qS4 +# JFWPoy7xlGr8U1nL6ugFklvVbhkfoUgDRgAEMB+npZzCiaxBYkfHB0mptOAPBT6Y +# Es2rMiPSB3AWW+LjUP5hF6o4k7GVDQ1Codoj5SRGD0zuDk4b4KbEg0/S61+DFmU= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:80:02:8c:52:e1:99:f7:0d:bc:cf:85:28:86:29: -# 03:1d:d7:bc:ef:6b:f0:9e:da:8c:11:53:a9:74:b6: -# 57:a0:32 -# pub: -# 04:8d:47:fb:47:1a:e5:be:c4:9a:f4:79:1e:25:01: -# 76:6a:ca:3e:56:c2:6a:97:f1:dc:13:2b:82:e8:d8: -# 45:6e:f0:3b:50:54:7e:71:f7:2a:38:b8:ee:62:d4: -# 8a:48:7f:69:38:ab:1a:ac:cd:19:1c:69:97:94:f8: -# 1a:fe:af:fd:76:aa:f5:bf:17 +# 00:9e:d2:d2:c1:63:ed:11:c0:da:a4:b8:24:55:8f: +# a3:2e:f1:94:6a:fc:53:59:cb:ea:e8:05:92:5b:d5: +# 6e:19:1f +# pub: +# 04:30:1f:a7:a5:9c:c2:89:ac:41:62:47:c7:07:49: +# a9:b4:e0:0f:05:3e:98:12:cd:ab:32:23:d2:07:70: +# 16:5b:e2:e3:50:fe:61:17:aa:38:93:b1:95:0d:0d: +# 42:a1:da:23:e5:24:46:0f:4c:ee:0e:4e:1b:e0:a6: +# c4:83:4f:d2:eb:5f:83:16:65 # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -25321,21 +25356,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAG72SpogncFl+1VsBK7d5p6HEyROB9rVAdBauyc5 -# XzO0oUgDRgAEg3Ck+p0nlCRtBSH6L6h4BWR+2e/CmDF/dE3853RIRwZkYBwRmFLo -# CvVvTesaHDFAzokN269kQ7XnRVXmOf/4ISIGjps= +# HmKVIQIDAP8GBHIwcAIBAQQhAAGP0lbqBB2sS0Hv9MPCt4RG88d75j/6/3ZDLuVK +# T86HoUgDRgAEgqYiQqXVwa0IECAuk0bBQs+5uOstS0o0rcIoY8AGCo/idHem20t6 +# eC50uiZMo1mDVRYiG1y2X2sQPDZi2YxmmyuIMVg= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:6e:f6:4a:9a:20:9d:c1:65:fb:55:6c:04:ae:dd: -# e6:9e:87:13:24:4e:07:da:d5:01:d0:5a:bb:27:39: -# 5f:33:b4 -# pub: -# 04:83:70:a4:fa:9d:27:94:24:6d:05:21:fa:2f:a8: -# 78:05:64:7e:d9:ef:c2:98:31:7f:74:4d:fc:e7:74: -# 48:47:06:64:60:1c:11:98:52:e8:0a:f5:6f:4d:eb: -# 1a:1c:31:40:ce:89:0d:db:af:64:43:b5:e7:45:55: -# e6:39:ff:f8:21:22:06:8e:9b +# 00:01:8f:d2:56:ea:04:1d:ac:4b:41:ef:f4:c3:c2: +# b7:84:46:f3:c7:7b:e6:3f:fa:ff:76:43:2e:e5:4a: +# 4f:ce:87 +# pub: +# 04:82:a6:22:42:a5:d5:c1:ad:08:10:20:2e:93:46: +# c1:42:cf:b9:b8:eb:2d:4b:4a:34:ad:c2:28:63:c0: +# 06:0a:8f:e2:74:77:a6:db:4b:7a:78:2e:74:ba:26: +# 4c:a3:59:83:55:16:22:1b:5c:b6:5f:6b:10:3c:36: +# 62:d9:8c:66:9b:2b:88:31:58 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25379,23 +25414,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAPcgmLHMQc0xFMam -# AxKahpSJ6XctP3mOsAkXLcxtFYemw3MmuaFQA04ABAV0K4y4SNNz/LP+goRJJPy9 -# kMBKBrN83xSpl1keGvZa1G1WCV0Xqk3Z20Wq7ZUDhDjjkuM3HRufnt3h1DeRlJtF -# oApTUrIk76ubdV0= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlACvKo3yjfwtG1tB6 +# dIeVkjJoPFYa74oA4Z8PutRsQDoPhF3L+6FQA04ABMjMUxNuEOy/+Z4UKMlE758h +# Btq0YObDjC8grbwtXsImKcC+Jz2QMGo+U27EMvDyRL+yexTdu73+cgZMtH2LB7f1 +# wGgv1Dtn9Iv7DjI= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:f7:20:98:b1:cc:41:cd:31:14:c6:a6:03:12:9a: -# 86:94:89:e9:77:2d:3f:79:8e:b0:09:17:2d:cc:6d: -# 15:87:a6:c3:73:26:b9 -# pub: -# 04:05:74:2b:8c:b8:48:d3:73:fc:b3:fe:82:84:49: -# 24:fc:bd:90:c0:4a:06:b3:7c:df:14:a9:97:59:1e: -# 1a:f6:5a:d4:6d:56:09:5d:17:aa:4d:d9:db:45:aa: -# ed:95:03:84:38:e3:92:e3:37:1d:1b:9f:9e:dd:e1: -# d4:37:91:94:9b:45:a0:0a:53:52:b2:24:ef:ab:9b: -# 75:5d +# 00:2b:ca:a3:7c:a3:7f:0b:46:d6:d0:7a:74:87:95: +# 92:32:68:3c:56:1a:ef:8a:00:e1:9f:0f:ba:d4:6c: +# 40:3a:0f:84:5d:cb:fb +# pub: +# 04:c8:cc:53:13:6e:10:ec:bf:f9:9e:14:28:c9:44: +# ef:9f:21:06:da:b4:60:e6:c3:8c:2f:20:ad:bc:2d: +# 5e:c2:26:29:c0:be:27:3d:90:30:6a:3e:53:6e:c4: +# 32:f0:f2:44:bf:b2:7b:14:dd:bb:bd:fe:72:06:4c: +# b4:7d:8b:07:b7:f5:c0:68:2f:d4:3b:67:f4:8b:fb: +# 0e:32 # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -25450,23 +25485,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAOlzUN/6CdEB -# Dd25EsDwS5TgC++AzD/xig7M8OmKr4Pa0w7Rz6FQA04ABERmaRbnV1Dnk7liisnj -# laaa16r1D6Qh37ozOsU4Qg6ocuzDX3s0MQ1yV63+vJNiU1CKbUnF2FZR1juibgkh -# wT5ZvHNAn1keXTz5mtQ= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAHllMC5LemWq +# m2GYUGGmsjEo32HkoP5/XIEKgU8Gvj3udQW73KFQA04ABHO0Zyi0TEqfvQybO7wU +# nvAWEIGCyQA5rMPiLkKt4PhylyeKW1Ja4ulVx2txjsLDe/9HiN4S21WVUrKUhDHg +# XGKLPLNE/Zito/ZrHPs= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:e9:73:50:df:fa:09:d1:01:0d:dd:b9:12:c0:f0: -# 4b:94:e0:0b:ef:80:cc:3f:f1:8a:0e:cc:f0:e9:8a: -# af:83:da:d3:0e:d1:cf -# pub: -# 04:44:66:69:16:e7:57:50:e7:93:b9:62:8a:c9:e3: -# 95:a6:9a:d7:aa:f5:0f:a4:21:df:ba:33:3a:c5:38: -# 42:0e:a8:72:ec:c3:5f:7b:34:31:0d:72:57:ad:fe: -# bc:93:62:53:50:8a:6d:49:c5:d8:56:51:d6:3b:a2: -# 6e:09:21:c1:3e:59:bc:73:40:9f:59:1e:5d:3c:f9: -# 9a:d4 +# 00:79:65:30:2e:4b:7a:65:aa:9b:61:98:50:61:a6: +# b2:31:28:df:61:e4:a0:fe:7f:5c:81:0a:81:4f:06: +# be:3d:ee:75:05:bb:dc +# pub: +# 04:73:b4:67:28:b4:4c:4a:9f:bd:0c:9b:3b:bc:14: +# 9e:f0:16:10:81:82:c9:00:39:ac:c3:e2:2e:42:ad: +# e0:f8:72:97:27:8a:5b:52:5a:e2:e9:55:c7:6b:71: +# 8e:c2:c3:7b:ff:47:88:de:12:db:55:95:52:b2:94: +# 84:31:e0:5c:62:8b:3c:b3:44:fd:98:ad:a3:f6:6b: +# 1c:fb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25511,24 +25546,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BmVUp8TiTVjKq -# B0tFeSmrakN4HQ4nsQK+c/SVMsalsxmE/c+rnx+M299NE7qhXgNcAARIkjknOS9r -# wV1TuaYD8eFZ90wmHQt2Mk0trgp8o3uJhrJ3lf1GJnCbFAesvMlhCc1VM+bGsT+f -# RDoKEuQibP6wz+aDoe7dYoyIhwL0g/xm945V/khlHNmI6zo= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AVGhkRxr3Q9DC +# 0zbZYJapBsS2eyNNY9j7ej9Wajs5LQ3j0OmiQclUuz/T7eahXgNcAAQXc7zABuxe +# Op58HTRoVLvkY4ZH7kpgySKjKwBgDiAUkizqKI0wh0jHKWSxadFSoZXXS6nq4zZE +# 5EGabSI4pjr5L1KfLY4k1E+9qZ2C+9LhVcTNrBrehnbMjGg= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:99:55:29:f1:38:93:56:32:aa:07:4b:45:79:29: -# ab:6a:43:78:1d:0e:27:b1:02:be:73:f4:95:32:c6: -# a5:b3:19:84:fd:cf:ab:9f:1f:8c:db:df:4d:13:ba -# pub: -# 04:48:92:39:27:39:2f:6b:c1:5d:53:b9:a6:03:f1: -# e1:59:f7:4c:26:1d:0b:76:32:4d:2d:ae:0a:7c:a3: -# 7b:89:86:b2:77:95:fd:46:26:70:9b:14:07:ac:bc: -# c9:61:09:cd:55:33:e6:c6:b1:3f:9f:44:3a:0a:12: -# e4:22:6c:fe:b0:cf:e6:83:a1:ee:dd:62:8c:88:87: -# 02:f4:83:fc:66:f7:8e:55:fe:48:65:1c:d9:88:eb: -# 3a +# 00:54:68:64:47:1a:f7:43:d0:c2:d3:36:d9:60:96: +# a9:06:c4:b6:7b:23:4d:63:d8:fb:7a:3f:56:6a:3b: +# 39:2d:0d:e3:d0:e9:a2:41:c9:54:bb:3f:d3:ed:e6 +# pub: +# 04:17:73:bc:c0:06:ec:5e:3a:9e:7c:1d:34:68:54: +# bb:e4:63:86:47:ee:4a:60:c9:22:a3:2b:00:60:0e: +# 20:14:92:2c:ea:28:8d:30:87:48:c7:29:64:b1:69: +# d1:52:a1:95:d7:4b:a9:ea:e3:36:44:e4:41:9a:6d: +# 22:38:a6:3a:f9:2f:52:9f:2d:8e:24:d4:4f:bd:a9: +# 9d:82:fb:d2:e1:55:c4:cd:ac:1a:de:86:76:cc:8c: +# 68 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -25590,24 +25625,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQEePkOH -# jzDXSyLNo3Bb979xsmGMLt6qvBwMv/2FqgadGNs/hLJBL1dnFhPifKFeA1wABCo/ -# TovtndNIUax1sje2RiekpQya7aamRRe4UYKlORZSCdXGGMG7TWdKwZ45ICkIcyps -# 21LzBZwJVwcBf8pYdDIRkD4CunwuVLNYmdeA8cIkeh6xjtWRuwcTKg== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQF/EZrp +# fX2q3HG2ir2VGlIx8pwy9YeRF7DoFdqV554F+6j+/+EGYXIP7eG4h6FeA1wABGzV +# rrNGQMegGFM25Jv11Qhx8kwylKN+YsLJlTfoX0JXXnnfao37cQbh/DNIqQGLL9JD +# R7Bkgx71K6j5QQahT6orkyPtbjxBugdBZHw4JA4aFMV1c8XzUoLVqg== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:1e:3e:43:87:8f:30:d7:4b:22:cd:a3:70:5b:f7: -# bf:71:b2:61:8c:2e:de:aa:bc:1c:0c:bf:fd:85:aa: -# 06:9d:18:db:3f:84:b2:41:2f:57:67:16:13:e2:7c -# pub: -# 04:2a:3f:4e:8b:ed:9d:d3:48:51:ac:75:b2:37:b6: -# 46:27:a4:a5:0c:9a:ed:a6:a6:45:17:b8:51:82:a5: -# 39:16:52:09:d5:c6:18:c1:bb:4d:67:4a:c1:9e:39: -# 20:29:08:73:2a:6c:db:52:f3:05:9c:09:57:07:01: -# 7f:ca:58:74:32:11:90:3e:02:ba:7c:2e:54:b3:58: -# 99:d7:80:f1:c2:24:7a:1e:b1:8e:d5:91:bb:07:13: -# 2a +# 01:7f:11:9a:e9:7d:7d:aa:dc:71:b6:8a:bd:95:1a: +# 52:31:f2:9c:32:f5:87:91:17:b0:e8:15:da:95:e7: +# 9e:05:fb:a8:fe:ff:e1:06:61:72:0f:ed:e1:b8:87 +# pub: +# 04:6c:d5:ae:b3:46:40:c7:a0:18:53:36:e4:9b:f5: +# d5:08:71:f2:4c:32:94:a3:7e:62:c2:c9:95:37:e8: +# 5f:42:57:5e:79:df:6a:8d:fb:71:06:e1:fc:33:48: +# a9:01:8b:2f:d2:43:47:b0:64:83:1e:f5:2b:a8:f9: +# 41:06:a1:4f:aa:2b:93:23:ed:6e:3c:41:ba:07:41: +# 64:7c:38:24:0e:1a:14:c5:75:73:c5:f3:52:82:d5: +# aa # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25657,24 +25692,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0ATdWUXBIn7k8T -# tOiCmPwvupgnvXJ0us+7T5VDlMabUi1YRM1EkpMB27RZo9yhYANeAAT4LAMFRh+z -# lvrdf1yR7+Fs+oCfTAb0KV1Nlm7U27vHx2MFS4Y8mrcRXNRvLtnaWvcVVSM2Afi6 -# nphJSCcHq3yAnGvgrGc0QIj0NcFE8xhPP+IBlZas6/x54J9T+g== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AggwszGbU9WbR +# DM1s7niHHtoI1s3Xc2Dxm+hXmdzySiE6ImJkk7FVVyanFqahYANeAASYqhvX4DnQ +# FRKODDvz1vw+iuRezEuo68Tptjv85xLzzFPFNYA/kPL50GBVx+KTZiBlK3pHWWtm +# c7MgJw6psl73k4S7jBH/ohQE5k6k0SwsBYJZHjr4KJIsvbv4oQ== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:4d:d5:94:5c:12:27:ee:4f:13:b4:e8:82:98:fc: -# 2f:ba:98:27:bd:72:74:ba:cf:bb:4f:95:43:94:c6: -# 9b:52:2d:58:44:cd:44:92:93:01:db:b4:59:a3:dc -# pub: -# 04:f8:2c:03:05:46:1f:b3:96:fa:dd:7f:5c:91:ef: -# e1:6c:fa:80:9f:4c:06:f4:29:5d:4d:96:6e:d4:db: -# bb:c7:c7:63:05:4b:86:3c:9a:b7:11:5c:d4:6f:2e: -# d9:da:5a:f7:15:55:23:36:01:f8:ba:9e:98:49:48: -# 27:07:ab:7c:80:9c:6b:e0:ac:67:34:40:88:f4:35: -# c1:44:f3:18:4f:3f:e2:01:95:96:ac:eb:fc:79:e0: -# 9f:53:fa +# 00:82:0c:2c:cc:66:d4:f5:66:d1:0c:cd:6c:ee:78: +# 87:1e:da:08:d6:cd:d7:73:60:f1:9b:e8:57:99:dc: +# f2:4a:21:3a:22:62:64:93:b1:55:57:26:a7:16:a6 +# pub: +# 04:98:aa:1b:d7:e0:39:d0:15:12:8e:0c:3b:f3:d6: +# fc:3e:8a:e4:5e:cc:4b:a8:eb:c4:e9:b6:3b:fc:e7: +# 12:f3:cc:53:c5:35:80:3f:90:f2:f9:d0:60:55:c7: +# e2:93:66:20:65:2b:7a:47:59:6b:66:73:b3:20:27: +# 0e:a9:b2:5e:f7:93:84:bb:8c:11:ff:a2:14:04:e6: +# 4e:a4:d1:2c:2c:05:82:59:1e:3a:f8:28:92:2c:bd: +# bb:f8:a1 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -25735,24 +25770,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBX6l+YcMZKvBPjvO7A -# rNpL1GBtX+EHLDQdUsQEYCykQ6q+Orjb4bhm2Gmu3qFgA14ABEg5xv2XhO1BLpik -# 5BIUrApNv7bb6gTLzsJthOaiF1NRpE8jKWXoiVMg4ep/JL6WgTIxwR39CNBEEhVh -# lJgGEYDkwylZQnbzwhU4aT+ZltvN5k6tr9cGjwFam5uw +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCuZ2kktorR37ajFAjJ +# 7wbM4UB2P3G6WnxWAnmHVjMTrfOXxzlPg0kbF5Cgz6FgA14ABGGoxaD1QDoF/1GC +# kJh8bfS5yw7p1KCdVgSlFDEiZXAa/HEqLM2GctpCYAI4RX9ZnVUNNPdcQHcbp8R1 +# RzdJAfIjZj99eHif++3IQbmN4Fgpm+aXwguCZVy+TBtj # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:57:ea:5f:98:70:c6:4a:bc:13:e3:bc:ee:c0:ac: -# da:4b:d4:60:6d:5f:e1:07:2c:34:1d:52:c4:04:60: -# 2c:a4:43:aa:be:3a:b8:db:e1:b8:66:d8:69:ae:de -# pub: -# 04:48:39:c6:fd:97:84:ed:41:2e:98:a4:e4:12:14: -# ac:0a:4d:bf:b6:db:ea:04:cb:ce:c2:6d:84:e6:a2: -# 17:53:51:a4:4f:23:29:65:e8:89:53:20:e1:ea:7f: -# 24:be:96:81:32:31:c1:1d:fd:08:d0:44:12:15:61: -# 94:98:06:11:80:e4:c3:29:59:42:76:f3:c2:15:38: -# 69:3f:99:96:db:cd:e6:4e:ad:af:d7:06:8f:01:5a: -# 9b:9b:b0 +# 00:ae:67:69:24:b6:8a:d1:df:b6:a3:14:08:c9:ef: +# 06:cc:e1:40:76:3f:71:ba:5a:7c:56:02:79:87:56: +# 33:13:ad:f3:97:c7:39:4f:83:49:1b:17:90:a0:cf +# pub: +# 04:61:a8:c5:a0:f5:40:3a:05:ff:51:82:90:98:7c: +# 6d:f4:b9:cb:0e:e9:d4:a0:9d:56:04:a5:14:31:22: +# 65:70:1a:fc:71:2a:2c:cd:86:72:da:42:60:02:38: +# 45:7f:59:9d:55:0d:34:f7:5c:40:77:1b:a7:c4:75: +# 47:37:49:01:f2:23:66:3f:7d:78:78:9f:fb:ed:c8: +# 41:b9:8d:e0:58:29:9b:e6:97:c2:0b:82:65:5c:be: +# 4c:1b:63 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25801,27 +25836,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAn5FXe6wPLhKT -# WJ8Z1U5t2B+Eb1WaUg5O6PKEJSqOoGJWGz6NhfH+S7g3RHTELbUiWuyYVqFwA24A -# BCKNqc/Mvmte4a2EKx3eeHACsfV0VNhViZweyqgnijlSzLQ8VCmDQPDcDetfK5dB -# YaKYs5VNRkgFg7d98lcTylMkvYxCpAKUvBoMm4GemnrrdQ1q1Yx0gLuX1WlUn94m -# H+/jf5YPGTW3GQvAZA== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAs3QZfjne7ymD +# JGPPb5eodLtBKpOkYltZuUSi7MnE/awh66bY7D6ouLQr41PHv+z76UzVN6FwA24A +# BAMMYgMNBgSNrWtTjHKNZ4W6wd9DqFPWLyquWlUECJMih8P8GOBwsDSiAKvhjHcE +# UVesU9YgdWi6dbFaNfkdlaf1SDWFN1Pg97HNP+TVW+6irGKeuCCiB3zxInn7mlMh +# osuaLgeZofg3J3QDdw== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 00:9f:91:57:7b:ac:0f:2e:12:93:58:9f:19:d5:4e: -# 6d:d8:1f:84:6f:55:9a:52:0e:4e:e8:f2:84:25:2a: -# 8e:a0:62:56:1b:3e:8d:85:f1:fe:4b:b8:37:44:74: -# c4:2d:b5:22:5a:ec:98:56 -# pub: -# 04:22:8d:a9:cf:cc:be:6b:5e:e1:ad:84:2b:1d:de: -# 78:70:02:b1:f5:74:54:d8:55:89:9c:1e:ca:a8:27: -# 8a:39:52:cc:b4:3c:54:29:83:40:f0:dc:0d:eb:5f: -# 2b:97:41:61:a2:98:b3:95:4d:46:48:05:83:b7:7d: -# f2:57:13:ca:53:24:bd:8c:42:a4:02:94:bc:1a:0c: -# 9b:81:9e:9a:7a:eb:75:0d:6a:d5:8c:74:80:bb:97: -# d5:69:54:9f:de:26:1f:ef:e3:7f:96:0f:19:35:b7: -# 19:0b:c0:64 +# 00:b3:74:19:7e:39:de:ef:29:83:24:63:cf:6f:97: +# a8:74:bb:41:2a:93:a4:62:5b:59:b9:44:a2:ec:c9: +# c4:fd:ac:21:eb:a6:d8:ec:3e:a8:b8:b4:2b:e3:53: +# c7:bf:ec:fb:e9:4c:d5:37 +# pub: +# 04:03:0c:62:03:0d:06:04:8d:ad:6b:53:8c:72:8d: +# 67:85:ba:c1:df:43:a8:53:d6:2f:2a:ae:5a:55:04: +# 08:93:22:87:c3:fc:18:e0:70:b0:34:a2:00:ab:e1: +# 8c:77:04:51:57:ac:53:d6:20:75:68:ba:75:b1:5a: +# 35:f9:1d:95:a7:f5:48:35:85:37:53:e0:f7:b1:cd: +# 3f:e4:d5:5b:ee:a2:ac:62:9e:b8:20:a2:07:7c:f1: +# 22:79:fb:9a:53:21:a2:cb:9a:2e:07:99:a1:f8:37: +# 27:74:03:77 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -25885,26 +25920,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUCJQANve7xL4xP7LXelaWs9EbvSxUQNj0GIHXAJ5wy -# bJdyoj2WMUu6ZMNjHLu2uxsY8I+hX6FwA24ABA2H/2LvUfwXc94eZxDKx2LMkg+r -# OIT5WxMnM7jHeLVHSKwTAJgQZnRkiqZYipbubrPmu4XjlgMFVaJiYlWgGPkG+f7u -# T+FOZNN9ctn4Zl7+2Hk76Ys4p2i2zAb2tVOZc4efI/FRbFTo2etxsg== +# SpECAidgBIGvMIGsAgEBBDUB+Zk2JbO/f1ng6c+Wa3J0CQggMMj5LnwebWmvmrBy +# YoROdptuJbY8WOpmW8saoYgCwcz8dqFwA24ABEa33jaYK4GeBErYIZP9w3gvtCbk +# pJOQp/gyS5k7DGNJOyQmigS5SSdxdIhILnvhae54ZNG23k1taQu5w0P4Pt/Taj35 +# APJZ8i+6VfKwWjtH7T9oUGXTGspk0jcLL7AB3f/4r61YqWFQgDrIfA== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:25:00:0d:bd:ee:f1:2f:8c:4f:ec:b5:de:95:a5: -# ac:f4:46:ef:4b:15:10:36:3d:06:20:75:c0:27:9c: -# 32:6c:97:72:a2:3d:96:31:4b:ba:64:c3:63:1c:bb: -# b6:bb:1b:18:f0:8f:a1:5f -# pub: -# 04:0d:87:ff:62:ef:51:fc:17:73:de:1e:67:10:ca: -# c7:62:cc:92:0f:ab:38:84:f9:5b:13:27:33:b8:c7: -# 78:b5:47:48:ac:13:00:98:10:66:74:64:8a:a6:58: -# 8a:96:ee:6e:b3:e6:bb:85:e3:96:03:05:55:a2:62: -# 62:55:a0:18:f9:06:f9:fe:ee:4f:e1:4e:64:d3:7d: -# 72:d9:f8:66:5e:fe:d8:79:3b:e9:8b:38:a7:68:b6: -# cc:06:f6:b5:53:99:73:87:9f:23:f1:51:6c:54:e8: -# d9:eb:71:b2 +# 01:f9:99:36:25:b3:bf:7f:59:e0:e9:cf:96:6b:72: +# 74:09:08:20:30:c8:f9:2e:7c:1e:6d:69:af:9a:b0: +# 72:62:84:4e:76:9b:6e:25:b6:3c:58:ea:66:5b:cb: +# 1a:a1:88:02:c1:cc:fc:76 +# pub: +# 04:46:b7:de:36:98:2b:81:9e:04:4a:d8:21:93:fd: +# c3:78:2f:b4:26:e4:a4:93:90:a7:f8:32:4b:99:3b: +# 0c:63:49:3b:24:26:8a:04:b9:49:27:71:74:88:48: +# 2e:7b:e1:69:ee:78:64:d1:b6:de:4d:6d:69:0b:b9: +# c3:43:f8:3e:df:d3:6a:3d:f9:00:f2:59:f2:2f:ba: +# 55:f2:b0:5a:3b:47:ed:3f:68:50:65:d3:1a:ca:64: +# d2:37:0b:2f:b0:01:dd:ff:f8:af:ad:58:a9:61:50: +# 80:3a:c8:7c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25955,16 +25990,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5bqISFC5oJe7rCSigFMaEi -# AyAABADA9auXEoKgwSqlzz6GhQBgFi+pWoHjAK7CG3PzDg== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA67lsggt7DwOvj+dqOUsqEi +# AyAABABuTiuKtjGvw0nsYOGS1wF0UVbZDKE4En2HXDwixw== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 5b:a8:84:85:0b:9a:09:7b:ba:c2:4a:28:05:31 +# bb:96:c8:20:b7:b0:f0:3a:f8:fe:76:a3:94:b2 # pub: -# 04:00:c0:f5:ab:97:12:82:a0:c1:2a:a5:cf:3e:86: -# 85:00:60:16:2f:a9:5a:81:e3:00:ae:c2:1b:73:f3: -# 0e +# 04:00:6e:4e:2b:8a:b6:31:af:c3:49:ec:60:e1:92: +# d7:01:74:51:56:d9:0c:a1:38:12:7d:87:5c:3c:22: +# c7 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -26001,16 +26036,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDn6hR+Cod+2GPbewG+MHoSIDIAAEAS7QnOQUuCNLOMGeu2txANZ+35Ie -# NYoW0KH772Ug +# MDcCAQEEDr2Ho1U2h/VeO1v6DnoloSIDIAAEARrP+8/uQ7t5ogGRIOpZAXpYTarx +# JbVgUdvMmJgx # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 7e:a1:47:e0:a8:77:ed:86:3d:b7:b0:1b:e3:07 +# bd:87:a3:55:36:87:f5:5e:3b:5b:fa:0e:7a:25 # pub: -# 04:01:2e:d0:9c:e4:14:b8:23:4b:38:c1:9e:bb:6b: -# 71:00:d6:7e:df:92:1e:35:8a:16:d0:a1:fb:ef:65: -# 20 +# 04:01:1a:cf:fb:cf:ee:43:bb:79:a2:01:91:20:ea: +# 59:01:7a:58:4d:aa:f1:25:b5:60:51:db:cc:98:98: +# 31 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26042,18 +26077,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUA6JzULg3AVPoB/8CAxdKn -# FRpOgLuhLgMsAAQHFUUqhrZmvOffezEemTg1SndQF4MBblFyISFZ7/xI94bGDNxn -# WudBS9A= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUCFzlNK64u38I0n2sUltZ2 +# 79EhpF2hLgMsAAQHmGEZIm3svSxOchtAJb+4howG7IcBPNjTu4T+GNjVbbQqK+dw +# WhL/hLg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:e8:9c:d4:2e:0d:c0:54:fa:01:ff:c0:80:c5:d2: -# a7:15:1a:4e:80:bb +# 02:17:39:4d:2b:ae:2e:df:c2:34:9f:6b:14:96:d6: +# 76:ef:d1:21:a4:5d # pub: -# 04:07:15:45:2a:86:b6:66:bc:e7:df:7b:31:1e:99: -# 38:35:4a:77:50:17:83:01:6e:51:72:21:21:59:ef: -# fc:48:f7:86:c6:0c:dc:67:5a:e7:41:4b:d0 +# 04:07:98:61:19:22:6d:ec:bd:2c:4e:72:1b:40:25: +# bf:b8:86:8c:06:ec:87:01:3c:d8:d3:bb:84:fe:18: +# d8:d5:6d:b4:2a:2b:e7:70:5a:12:ff:84:b8 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -26094,17 +26129,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A8B+BqUfehx6xpqIILoLHgZElm4qoS4DLAAEBCH/O9dur+ezyT35gNl7DqbKl7J4 -# BiIw5R78uuIvHlVQcttu0W8KeTCb +# Ab2Hd0y9srECrnNg35e3QYoLvvUCoS4DLAAEBCX9tHPzjR7eATX2IQjerwey1Hh+ +# Bk3F5YDHYyZL3wmpZVV87n1gQtoF # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:c0:7e:06:a5:1f:7a:1c:7a:c6:9a:88:20:ba:0b: -# 1e:06:44:96:6e:2a +# 01:bd:87:77:4c:bd:b2:b1:02:ae:73:60:df:97:b7: +# 41:8a:0b:be:f5:02 # pub: -# 04:04:21:ff:3b:d7:6e:af:e7:b3:c9:3d:f9:80:d9: -# 7b:0e:a6:ca:97:b2:78:06:22:30:e5:1e:fc:ba:e2: -# 2f:1e:55:50:72:db:6e:d1:6f:0a:79:30:9b +# 04:04:25:fd:b4:73:f3:8d:1e:de:01:35:f6:21:08: +# de:af:07:b2:d4:78:7e:06:4d:c5:e5:80:c7:63:26: +# 4b:df:09:a9:65:55:7c:ee:7d:60:42:da:05 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26138,16 +26173,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8A0Geoq8JJyhuzElt5qaqh -# IgMgAAQAzHi/lAPxxBUOKFtkZ2UAm3hMhKban2TKRWDte6Y= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AMv4LjbOGHx6EdIIC9Uqh +# IgMgAAQBMAMWKV8Iu1rsTDCAwH0BGY+X6N6i5IPsuM+wByg= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d0:67:a8:ab:c2:49:ca:1b:b3:12:5b:79:a9:aa +# 00:32:fe:0b:8d:b3:86:1f:1e:84:74:82:02:f5:4a # pub: -# 04:00:cc:78:bf:94:03:f1:c4:15:0e:28:5b:64:67: -# 65:00:9b:78:4c:84:a6:da:9f:64:ca:45:60:ed:7b: -# a6 +# 04:01:30:03:16:29:5f:08:bb:5a:ec:4c:30:80:c0: +# 7d:01:19:8f:97:e8:de:a2:e4:83:ec:b8:cf:b0:07: +# 28 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -26190,16 +26225,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBtEztiDnogrjsuQ8CrWKEi -# AyAABAFAJzu3zmp7ea1ZXKYlDQAA8afedhRzMA0RRfgTVQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCugqFgRr8C304q7rNRVKEi +# AyAABAHCKSWIlnGGHUymn8nlvQF8ow+fIG4oEMpREj/Bkg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:6d:13:3b:62:0e:7a:20:ae:3b:2e:43:c0:ab:58 +# 00:ae:82:a1:60:46:bf:02:df:4e:2a:ee:b3:51:54 # pub: -# 04:01:40:27:3b:b7:ce:6a:7b:79:ad:59:5c:a6:25: -# 0d:00:00:f1:a7:de:76:14:73:30:0d:11:45:f8:13: -# 55 +# 04:01:c2:29:25:88:96:71:86:1d:4c:a6:9f:c9:e5: +# bd:01:7c:a3:0f:9f:20:6e:28:10:ca:51:12:3f:c1: +# 92 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26236,18 +26271,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCYhDmZjD0wpi1zzGGMigX -# vna1XbWhLgMsAAQGShVbQc74V24cJlZ1Ay++ZjAtRQ8EuDJn03n93zGIQjADQkHJ -# gmTYaq8= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUB7h7kMshZFb8rYFX7F5PO +# kNdy8kKhLgMsAAQAGXEMc8nA3fuBgPaf160Bx9kZS7oAqfsc7lIpvH3Yde6W/L6S +# Pc///zA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:62:10:e6:66:30:f4:c2:98:b5:cf:31:86:32:28: -# 17:be:76:b5:5d:b5 +# 01:ee:1e:e4:32:c8:59:15:bf:2b:60:55:fb:17:93: +# ce:90:d7:72:f2:42 # pub: -# 04:06:4a:15:5b:41:ce:f8:57:6e:1c:26:56:75:03: -# 2f:be:66:30:2d:45:0f:04:b8:32:67:d3:79:fd:df: -# 31:88:42:30:03:42:41:c9:82:64:d8:6a:af +# 04:00:19:71:0c:73:c9:c0:dd:fb:81:80:f6:9f:d7: +# ad:01:c7:d9:19:4b:ba:00:a9:fb:1c:ee:52:29:bc: +# 7d:d8:75:ee:96:fc:be:92:3d:cf:ff:ff:30 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -26295,17 +26330,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCqr8fB7NI94vPA4BqilUUldVqdKShLgMs -# AAQBIikw9JKZFW+kR/DPAH4bspl4UcsHC4D8sPSuJGydRI7F1KAdjYsrbas= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBqwf05F8pgsYnXIdElXnNvZJ5AVyhLgMs +# AAQBadgzFTGnpfLMoGDqIM0mGXx6aLwE4gY6yII+L29vvsmY/rSFb91CfJU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:aa:bf:1f:07:b3:48:f7:8b:cf:03:80:6a:8a:55: -# 14:95:d5:6a:74:a4 +# 01:ab:07:f4:e4:5f:29:82:c6:27:5c:87:44:95:79: +# cd:bd:92:79:01:5c # pub: -# 04:01:22:29:30:f4:92:99:15:6f:a4:47:f0:cf:00: -# 7e:1b:b2:99:78:51:cb:07:0b:80:fc:b0:f4:ae:24: -# 6c:9d:44:8e:c5:d4:a0:1d:8d:8b:2b:6d:ab +# 04:01:69:d8:33:15:31:a7:a5:f2:cc:a0:60:ea:20: +# cd:26:19:7c:7a:68:bc:04:e2:06:3a:c8:82:3e:2f: +# 6f:6f:be:c9:98:fe:b4:85:6f:dd:42:7c:95 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26346,20 +26381,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0WDMhwUPT2yIN5X+VtqR5G -# dlukUqVQt3qJ4mVRKqFAAz4ABADa3y1fBTrxBb0tdGCEWOHokAE3NqrSZsh1H0fS -# fgCnfIiuSZR4xjzwwvqF0DrRd2e+2UjonLt0pjDbvg== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB09ljp73wXWgYKRqzRiCZHu +# YYzqqWi2Hf27nJG3P6FAAz4ABAC2T6MaVp4vvOi/dfeQ0RZyLkYOoyx3lpLzaxGe +# bQBEkJbwa+vL0C0BxH6pUrQdPf+RkHVIdGDd2Jam/A== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 16:0c:c8:70:50:f4:f6:c8:83:79:5f:e5:6d:a9:1e: -# 46:76:5b:a4:52:a5:50:b7:7a:89:e2:65:51:2a +# 3d:96:3a:7b:df:05:d6:81:82:91:ab:34:62:09:91: +# ee:61:8c:ea:a9:68:b6:1d:fd:bb:9c:91:b7:3f # pub: -# 04:00:da:df:2d:5f:05:3a:f1:05:bd:2d:74:60:84: -# 58:e1:e8:90:01:37:36:aa:d2:66:c8:75:1f:47:d2: -# 7e:00:a7:7c:88:ae:49:94:78:c6:3c:f0:c2:fa:85: -# d0:3a:d1:77:67:be:d9:48:e8:9c:bb:74:a6:30:db: -# be +# 04:00:b6:4f:a3:1a:56:9e:2f:bc:e8:bf:75:f7:90: +# d1:16:72:2e:46:0e:a3:2c:77:96:92:f3:6b:11:9e: +# 6d:00:44:90:96:f0:6b:eb:cb:d0:2d:01:c4:7e:a9: +# 52:b4:1d:3d:ff:91:90:75:48:74:60:dd:d8:96:a6: +# fc # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -26403,20 +26438,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHW/1FZzGJqW5uXYF -# pLMq08ZpJYbekY/ENYPBQMxvoUADPgAEAKA9ZnlDIlYV2faRb9xRiODhji2zOMoc -# +o5S2E95ABivVArqeu/aYNX+h4gKuLGlqMkmN6QN8zppL17n +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUbkXq7LXT7J6BWL +# kwTr2UyGsmmkhTZmn4aqCnWGoUADPgAEALeL9BGLZqTj7k7kg/xGZT8qLLD3/fzf +# CZS3fSguAR7lUp4y1gmhOaAzYIpACrcinlZ3TTb27TmT/jLV # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 6f:f5:15:9c:c6:26:a5:b9:b9:76:05:a4:b3:2a:d3: -# c6:69:25:86:de:91:8f:c4:35:83:c1:40:cc:6f +# 46:e4:5e:ae:cb:5d:3e:c9:e8:15:8b:93:04:eb:d9: +# 4c:86:b2:69:a4:85:36:66:9f:86:aa:0a:75:86 # pub: -# 04:00:a0:3d:66:79:43:22:56:15:d9:f6:91:6f:dc: -# 51:88:e0:e1:8e:2d:b3:38:ca:1c:fa:8e:52:d8:4f: -# 79:00:18:af:54:0a:ea:7a:ef:da:60:d5:fe:87:88: -# 0a:b8:b1:a5:a8:c9:26:37:a4:0d:f3:3a:69:2f:5e: -# e7 +# 04:00:b7:8b:f4:11:8b:66:a4:e3:ee:4e:e4:83:fc: +# 46:65:3f:2a:2c:b0:f7:fd:fc:df:09:94:b7:7d:28: +# 2e:01:1e:e5:52:9e:32:d6:09:a1:39:a0:33:60:8a: +# 40:0a:b7:22:9e:56:77:4d:36:f6:ed:39:93:fe:32: +# d5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26452,20 +26487,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AlM+1ABftxSomHr8xhICL -# fpXYYn6ihKc6k6MIoMKhQAM+AAQABz/5XtJ8RP+29vcMxjThRWb97Or0N3VS8qzF -# yuIBqYz85g2SthrLXOip1z58ej1rEckUUbZ78fx3vwU= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AKjNzlRSD+PCg+xq3JM8J +# W1HampD2+rmhXvUNGFShQAM+AAQA5BMqDTJ3PmBtANtOo5w4GBGv2O22M8Vb10n0 +# U/sAFjZI2L8xStEK8/TBSVi9Tysf5p8zLnxL2y8JHhs= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:94:cf:b5:00:17:ed:c5:2a:26:1e:bf:31:84:80: -# 8b:7e:95:d8:62:7e:a2:84:a7:3a:93:a3:08:a0:c2 +# 00:2a:33:73:95:14:83:f8:f0:a0:fb:1a:b7:24:cf: +# 09:5b:51:da:9a:90:f6:fa:b9:a1:5e:f5:0d:18:54 # pub: -# 04:00:07:3f:f9:5e:d2:7c:44:ff:b6:f6:f7:0c:c6: -# 34:e1:45:66:fd:ec:ea:f4:37:75:52:f2:ac:c5:ca: -# e2:01:a9:8c:fc:e6:0d:92:b6:1a:cb:5c:e8:a9:d7: -# 3e:7c:7a:3d:6b:11:c9:14:51:b6:7b:f1:fc:77:bf: -# 05 +# 04:00:e4:13:2a:0d:32:77:3e:60:6d:00:db:4e:a3: +# 9c:38:18:11:af:d8:ed:b6:33:c5:5b:d7:49:f4:53: +# fb:00:16:36:48:d8:bf:31:4a:d1:0a:f3:f4:c1:49: +# 58:bd:4f:2b:1f:e6:9f:33:2e:7c:4b:db:2f:09:1e: +# 1b # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -26515,20 +26550,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAAFu9vRm/SnJuA8OZT95+IhMQPpcrtqZYjmAHIK2oUADPgAE -# AOZeFBpGwYohlYM38f9NoBXq2+EwS5OsvILhjGH6AJo0SDWgzrTvI+GOdtMtV+zy -# nCfhWxL0/hiUNpQW +# AgECBGcwZQIBAQQeAF7EiC7YAnc/ZV8t/xDkd2UDuAXvXaZCqR8m+apVoUADPgAE +# AOn0C8bhqy97pxg4BOOT400l5bowDgNAgukut5I1ANzpaWBmAiqdsqU0D3vN6bIv +# VFXP3ER19e6bdtBW # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:01:6e:f6:f4:66:fd:29:c9:b8:0f:0e:65:3f:79: -# f8:88:4c:40:fa:5c:ae:da:99:62:39:80:1c:82:b6 +# 00:5e:c4:88:2e:d8:02:77:3f:65:5f:2d:ff:10:e4: +# 77:65:03:b8:05:ef:5d:a6:42:a9:1f:26:f9:aa:55 # pub: -# 04:00:e6:5e:14:1a:46:c1:8a:21:95:83:37:f1:ff: -# 4d:a0:15:ea:db:e1:30:4b:93:ac:bc:82:e1:8c:61: -# fa:00:9a:34:48:35:a0:ce:b4:ef:23:e1:8e:76:d3: -# 2d:57:ec:f2:9c:27:e1:5b:12:f4:fe:18:94:36:94: -# 16 +# 04:00:e9:f4:0b:c6:e1:ab:2f:7b:a7:18:38:04:e3: +# 93:e3:4d:25:e5:ba:30:0e:03:40:82:e9:2e:b7:92: +# 35:00:dc:e9:69:60:66:02:2a:9d:b2:a5:34:0f:7b: +# cd:e9:b2:2f:54:55:cf:dc:44:75:f5:ee:9b:76:d0: +# 56 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26569,21 +26604,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg3flVstiYr3rqFllH -# yuqn4x+O2SXzC80jMOLaa4+03OOhRANCAATo/gh7dgT9HGD4nY11mrWNPYFryE0Y -# U8jMKNcX9SHESny36UNbYiky8uqPnQR8DJzsweYw6n0DSwEfjWG2Uh69 +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgRIXPCF/GXJsZ43FW +# reYdp3id2D5iOiACqqwIQA79O72hRANCAASUpH9I4Ft+4D5xHcj0Yf/Tfu4oScGM +# iYEBChYo/L9MNzOoYTP4wYw2vC8loLKO1aVViPDF9mI1a6o8Ya726hFr # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# dd:f9:55:b2:d8:98:af:7a:ea:16:59:47:ca:ea:a7: -# e3:1f:8e:d9:25:f3:0b:cd:23:30:e2:da:6b:8f:b4: -# dc:e3 -# pub: -# 04:e8:fe:08:7b:76:04:fd:1c:60:f8:9d:8d:75:9a: -# b5:8d:3d:81:6b:c8:4d:18:53:c8:cc:28:d7:17:f5: -# 21:c4:4a:7c:b7:e9:43:5b:62:29:32:f2:ea:8f:9d: -# 04:7c:0c:9c:ec:c1:e6:30:ea:7d:03:4b:01:1f:8d: -# 61:b6:52:1e:bd +# 44:85:cf:08:5f:c6:5c:9b:19:e3:71:56:ad:e6:1d: +# a7:78:9d:d8:3e:62:3a:20:02:aa:ac:08:40:0e:fd: +# 3b:bd +# pub: +# 04:94:a4:7f:48:e0:5b:7e:e0:3e:71:1d:c8:f4:61: +# ff:d3:7e:ee:28:49:c1:8c:89:81:01:0a:16:28:fc: +# bf:4c:37:33:a8:61:33:f8:c1:8c:36:bc:2f:25:a0: +# b2:8e:d5:a5:55:88:f0:c5:f6:62:35:6b:aa:3c:61: +# ae:f6:ea:11:6b # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -26635,21 +26670,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgtmqIGl5BCu39hfWFIjXFu2K1OnI91ZHkj+hp0VgnxBOh -# RANCAASr/jTBEf50CcOvOEW6YOnQaWjKzVJlDzYnwq+u9OhhHhUHEeYaNPP7b1EC -# Typ7gZfkffhFTzOI1bZVemkF+wsl +# 1UEjAgEBBG0wawIBAQQgAtb5oRzTKJdhmEDCqVaFx9DEp9qY93UvyX5FEE+4Wheh +# RANCAATYz7DNMYBu5Xp5C5aTgIyKbsGPw/09990MoHK1vAoy8SZUwdoz2n/qqkrs +# XbAEwsuxdPxVOpoLYoXfhLZY8+09 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# b6:6a:88:1a:5e:41:0a:ed:fd:85:f5:85:22:35:c5: -# bb:62:b5:3a:72:3d:d5:91:e4:8f:e8:69:d1:58:27: -# c4:13 -# pub: -# 04:ab:fe:34:c1:11:fe:74:09:c3:af:38:45:ba:60: -# e9:d0:69:68:ca:cd:52:65:0f:36:27:c2:af:ae:f4: -# e8:61:1e:15:07:11:e6:1a:34:f3:fb:6f:51:02:4f: -# 2a:7b:81:97:e4:7d:f8:45:4f:33:88:d5:b6:55:7a: -# 69:05:fb:0b:25 +# 02:d6:f9:a1:1c:d3:28:97:61:98:40:c2:a9:56:85: +# c7:d0:c4:a7:da:98:f7:75:2f:c9:7e:45:10:4f:b8: +# 5a:17 +# pub: +# 04:d8:cf:b0:cd:31:80:6e:e5:7a:79:0b:96:93:80: +# 8c:8a:6e:c1:8f:c3:fd:3d:f7:dd:0c:a0:72:b5:bc: +# 0a:32:f1:26:54:c1:da:33:da:7f:ea:aa:4a:ec:5d: +# b0:04:c2:cb:b1:74:fc:55:3a:9a:0b:62:85:df:84: +# b6:58:f3:ed:3d # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26693,19 +26728,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhH60rP/3HUvStRMf/g -# b57NEdneMRLH5mihNAMyAASH6hzbIAot50NS/cNSqkkfJyVfEBmJq7yXXbBhT/wj -# e8HNDMbpW3RxBmpeMBEFS6U= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhGYwMl/fTLyJVclF2d +# 3loIhYEwttJe8IihNAMyAASN17obTb/+cz+SBoOrruu+5T7TYoXKKUopCMm1D0j/ +# 4F2RJN057VD+cQx6MbKWjGc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 47:eb:4a:cf:ff:71:d4:bd:2b:51:31:ff:e0:6f:9e: -# cd:11:d9:de:31:12:c7:e6:68 +# 46:63:03:25:fd:f4:cb:c8:95:5c:94:5d:9d:de:5a: +# 08:85:81:30:b6:d2:5e:f0:88 # pub: -# 04:87:ea:1c:db:20:0a:2d:e7:43:52:fd:c3:52:aa: -# 49:1f:27:25:5f:10:19:89:ab:bc:97:5d:b0:61:4f: -# fc:23:7b:c1:cd:0c:c6:e9:5b:74:71:06:6a:5e:30: -# 11:05:4b:a5 +# 04:8d:d7:ba:1b:4d:bf:fe:73:3f:92:06:83:ab:ae: +# eb:be:e5:3e:d3:62:85:ca:29:4a:29:08:c9:b5:0f: +# 48:ff:e0:5d:91:24:dd:39:ed:50:fe:71:0c:7a:31: +# b2:96:8c:67 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26755,19 +26790,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgGT6N4eMMw6u6b -# wuIt78CBCaT6IL3OY5KhNAMyAARiH0jGKDWKSLwNU+6WpZ5J2YLPn14MSMV38iTi -# hbgmi7kjMZy1HzfySl0h92bzzwg= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhuhw9K7r8bqsoj +# /dPKN2M4JeTXMsCxpEWhNAMyAAQkW9PMMy3OFFifyfjr9v8/8Cr6opcF//+CyVCp +# O6CriW+nDIsO1JEPCrGuv43UnR4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 06:4f:a3:78:78:c3:30:ea:ee:9b:c2:e2:2d:ef:c0: -# 81:09:a4:fa:20:bd:ce:63:92 +# 6e:87:0f:4a:ee:bf:1b:aa:ca:23:fd:d3:ca:37:63: +# 38:25:e4:d7:32:c0:b1:a4:45 # pub: -# 04:62:1f:48:c6:28:35:8a:48:bc:0d:53:ee:96:a5: -# 9e:49:d9:82:cf:9f:5e:0c:48:c5:77:f2:24:e2:85: -# b8:26:8b:b9:23:31:9c:b5:1f:37:f2:4a:5d:21:f7: -# 66:f3:cf:08 +# 04:24:5b:d3:cc:33:2d:ce:14:58:9f:c9:f8:eb:f6: +# ff:3f:f0:2a:fa:a2:97:05:ff:ff:82:c9:50:a9:3b: +# a0:ab:89:6f:a7:0c:8b:0e:d4:91:0f:0a:b1:ae:bf: +# 8d:d4:9d:1e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26809,19 +26844,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByLZ8WTVckJS2wSSJFpNBJN -# sTlVEpSeHoitacPVoTwDOgAEKgeTe+soPw9ZMhgzsIsteBu3or4VjzJb1GkRhYSS -# PqBmCJJE8m3Ubu0fLE8kbsiiOhjRpQfT+68= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzxdz17pEpjA6MkgG/269lM +# 47xcgzCTih2f5daNoTwDOgAE/iV7GTQLkqb3TMJV203vDa5rZHCm6N7/ikBnYY3X +# tDiOh7EbmcHDeAl++vsSMJFl/X/N5xbzSy8= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8b:67:c5:93:55:c9:09:4b:6c:12:48:91:69:34:12: -# 4d:b1:39:55:12:94:9e:1e:88:ad:69:c3:d5 +# f1:77:3d:7b:a4:4a:63:03:a3:24:80:6f:f6:eb:d9: +# 4c:e3:bc:5c:83:30:93:8a:1d:9f:e5:d6:8d # pub: -# 04:2a:07:93:7b:eb:28:3f:0f:59:32:18:33:b0:8b: -# 2d:78:1b:b7:a2:be:15:8f:32:5b:d4:69:11:85:84: -# 92:3e:a0:66:08:92:44:f2:6d:d4:6e:ed:1f:2c:4f: -# 24:6e:c8:a2:3a:18:d1:a5:07:d3:fb:af +# 04:fe:25:7b:19:34:0b:92:a6:f7:4c:c2:55:db:4d: +# ef:0d:ae:6b:64:70:a6:e8:de:ff:8a:40:67:61:8d: +# d7:b4:38:8e:87:b1:1b:99:c1:c3:78:09:7e:fa:fb: +# 12:30:91:65:fd:7f:cd:e7:16:f3:4b:2f # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26872,19 +26907,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBByIX+g6JySswfqXQL8ItWQxnWZJ89sf48fbJdekoTwDOgAE -# 5RUMMnPAi0d6hw2fcENoPYquzygxcvmq1QadTDbNkxDq/8DVwRj6wtXeiWq8ux2K -# xAr/J4u4VKM= +# Kj0CAQEEYTBfAgEBBBzMvciQBiVfrALM58HdiICQNqHiR5zKtpAad2r6oTwDOgAE +# bVo0HkJjtmzmkpOQwrwgWA6ysdV7XCf+7BMl7dNIe1BMlv88HjzvaBR+siRbc1+K +# DLCAfnCtjNM= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 88:5f:e8:3a:27:24:ac:c1:fa:97:40:bf:08:b5:64: -# 31:9d:66:49:f3:db:1f:e3:c7:db:25:d7:a4 +# cc:bd:c8:90:06:25:5f:ac:02:cc:e7:c1:dd:88:80: +# 90:36:a1:e2:47:9c:ca:b6:90:1a:77:6a:fa # pub: -# 04:e5:15:0c:32:73:c0:8b:47:7a:87:0d:9f:70:43: -# 68:3d:8a:ae:cf:28:31:72:f9:aa:d5:06:9d:4c:36: -# cd:93:10:ea:ff:c0:d5:c1:18:fa:c2:d5:de:89:6a: -# bc:bb:1d:8a:c4:0a:ff:27:8b:b8:54:a3 +# 04:6d:5a:34:1e:42:63:b6:6c:e6:92:93:90:c2:bc: +# 20:58:0e:b2:b1:d5:7b:5c:27:fe:ec:13:25:ed:d3: +# 48:7b:50:4c:96:ff:3c:1e:3c:ef:68:14:7e:b2:24: +# 5b:73:5f:8a:0c:b0:80:7e:70:ad:8c:d3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26926,21 +26961,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgHhejZwehjEPHDZ57 -# 8f2A66yZOXrZiJWJ8wouXhYYskuhRANCAATyDSfquOw6DcctnOrwQ9AfhKKKub5Z -# 4h8d6burD15Fe0SLKHGYkl3eh1eZ6NttfiT9qw3VsTPdgVanPB1LXsWd +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg03IsZs8ixRwO460P +# GL+ZnFaQpeLoi5TjGgrSGqGkGrqhRANCAAQdhWaKse0plbyw/CzaIksmhuQ4ijrP +# CT/Mej+6CxzhtIvw6wXrnoSFyOsRbWMOg2tNKz7yEZTM/0Sms7sfxbVy # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1e:17:a3:67:07:a1:8c:43:c7:0d:9e:7b:f1:fd:80: -# eb:ac:99:39:7a:d9:88:95:89:f3:0a:2e:5e:16:18: -# b2:4b -# pub: -# 04:f2:0d:27:ea:b8:ec:3a:0d:c7:2d:9c:ea:f0:43: -# d0:1f:84:a2:8a:b9:be:59:e2:1f:1d:e9:bb:ab:0f: -# 5e:45:7b:44:8b:28:71:98:92:5d:de:87:57:99:e8: -# db:6d:7e:24:fd:ab:0d:d5:b1:33:dd:81:56:a7:3c: -# 1d:4b:5e:c5:9d +# d3:72:2c:66:cf:22:c5:1c:0e:e3:ad:0f:18:bf:99: +# 9c:56:90:a5:e2:e8:8b:94:e3:1a:0a:d2:1a:a1:a4: +# 1a:ba +# pub: +# 04:1d:85:66:8a:b1:ed:29:95:bc:b0:fc:2c:da:22: +# 4b:26:86:e4:38:8a:3a:cf:09:3f:cc:7a:3f:ba:0b: +# 1c:e1:b4:8b:f0:eb:05:eb:9e:84:85:c8:eb:11:6d: +# 63:0e:83:6b:4d:2b:3e:f2:11:94:cc:ff:44:a6:b3: +# bb:1f:c5:b5:72 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26997,21 +27032,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgmOsRjku65OFJ -# uKF7ErUrQMnf+lWcKcUaqW2JRle/KpKhRANCAAQ9vsxe8vnhM27bTPL3516sbdIp -# 3Ls+Wu15OI7y0Eli/6o4M7+3SZsepEVzIqHE+xc34XFXn5b13JUzhecD7sG6 +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgFbNRjFLBG8GD +# BG0+/cs8A9OdIFJAIM2t1pqjC/F3wGWhRANCAARqh3o+CZbGMmooC3bsV+d5W9fV +# Co1exiyJDiZQQqEGeECEYKjRNXalgAmnE1DG7wuoQm+7aOGjF6M5ynPwttUY # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 98:eb:11:8e:4b:ba:e4:e1:49:b8:a1:7b:12:b5:2b: -# 40:c9:df:fa:55:9c:29:c5:1a:a9:6d:89:46:57:bf: -# 2a:92 -# pub: -# 04:3d:be:cc:5e:f2:f9:e1:33:6e:db:4c:f2:f7:e7: -# 5e:ac:6d:d2:29:dc:bb:3e:5a:ed:79:38:8e:f2:d0: -# 49:62:ff:aa:38:33:bf:b7:49:9b:1e:a4:45:73:22: -# a1:c4:fb:17:37:e1:71:57:9f:96:f5:dc:95:33:85: -# e7:03:ee:c1:ba +# 15:b3:51:8c:52:c1:1b:c1:83:04:6d:3e:fd:cb:3c: +# 03:d3:9d:20:52:40:20:cd:ad:d6:9a:a3:0b:f1:77: +# c0:65 +# pub: +# 04:6a:87:7a:3e:09:96:c6:32:6a:28:0b:76:ec:57: +# e7:79:5b:d7:d5:0a:8d:5e:c6:2c:89:0e:26:50:42: +# a1:06:78:40:84:60:a8:d1:35:76:a5:80:09:a7:13: +# 50:c6:ef:0b:a8:42:6f:bb:68:e1:a3:17:a3:39:ca: +# 73:f0:b6:d5:18 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -27058,25 +27093,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBk1kvAoKDUFoHD0bS3 -# XC2HbVNz04btWKOBK9RtJoR94ISmz+lbJ4kFgamVWy2n/5mhZANiAAQ2NK30K/S0 -# zwZW8ULpdOSO4JPU1ok6bQs9CZ1gnHsCYUCSMWXxkZscwgaYu2ufq76qdD76Kghh -# EcQwqHfC8pm5HBcQQoibggGY57Ag3EAfVRBO6ZVM4q5QNT0az7FUumc= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDbrD+iS8Y5SdYK4gGY +# SXauWGLHQyzZb0AW0dpK9k5c7FQ68U1ND5WWNyDBxBgY/5ehZANiAARG+gPjPQkL +# iJb3Dj3fSnN0WZjznPIXd3VyNFUaXhGeAml0JFvpJcnWWImtcLozuJFuAKQX7Uu/ +# fBrz6Hm+Zb8Opfe1SLEVEjLvPQjGkQ0q4jTc8LxJbKmbyTvuGQiSG74= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 64:d6:4b:c0:a0:a0:d4:16:81:c3:d1:b4:b7:5c:2d: -# 87:6d:53:73:d3:86:ed:58:a3:81:2b:d4:6d:26:84: -# 7d:e0:84:a6:cf:e9:5b:27:89:05:81:a9:95:5b:2d: -# a7:ff:99 -# pub: -# 04:36:34:ad:f4:2b:f4:b4:cf:06:56:f1:42:e9:74: -# e4:8e:e0:93:d4:d6:89:3a:6d:0b:3d:09:9d:60:9c: -# 7b:02:61:40:92:31:65:f1:91:9b:1c:c2:06:98:bb: -# 6b:9f:ab:be:aa:74:3e:fa:2a:08:61:11:c4:30:a8: -# 77:c2:f2:99:b9:1c:17:10:42:88:9b:82:01:98:e7: -# b0:20:dc:40:1f:55:10:4e:e9:95:4c:e2:ae:50:35: -# 3d:1a:cf:b1:54:ba:67 +# db:ac:3f:a2:4b:c6:39:49:d6:0a:e2:01:98:49:76: +# ae:58:62:c7:43:2c:d9:6f:40:16:d1:da:4a:f6:4e: +# 5c:ec:54:3a:f1:4d:4d:0f:95:96:37:20:c1:c4:18: +# 18:ff:97 +# pub: +# 04:46:fa:03:e3:3d:09:0b:88:96:f7:0e:3d:df:4a: +# 73:74:59:98:f3:9c:f2:17:77:75:72:34:55:1a:5e: +# 11:9e:02:69:74:24:5b:e9:25:c9:d6:58:89:ad:70: +# ba:33:b8:91:6e:00:a4:17:ed:4b:bf:7c:1a:f3:e8: +# 79:be:65:bf:0e:a5:f7:b5:48:b1:15:12:32:ef:3d: +# 08:c6:91:0d:2a:e2:34:dc:f0:bc:49:6c:a9:9b:c9: +# 3b:ee:19:08:92:1b:be # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27143,25 +27178,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQ84Ucl+2 -# bPNINCxl6tx4acqi0ga9sudbHAgzzdBviYQAyH8SgOricaF06DO3TRr0oWQDYgAE -# UxbbjDjAB89PmNIooxno6CFV+47BGPhHd12124pkWlCFJ1P0mvrzavHucVh4ggjK -# url2wngdtgmhM+KMzqFO44GNYRhV4m9q7UPF+knCJPAZ2o+/ry6LugahAP9WMYyB +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwCXnMicZU +# Hma1QIRw+NZWlbZI4qfDvjMOo1FU0RrgZv7P6L3B5VnKkhcLGOSaMD5+oWQDYgAE +# /Y7KeKn2zfWKiiNu30z565RlUqJfYh0Jh3wwSl27G+vQGIO55G4OJARoqEaHlFGG +# SL5ze0hB6jnfsdGvdFgjxbty2j4Gs9vur7yEjIJRTYTMB+Or/NSBjxT7WJBVQi5B # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 43:ce:14:72:5f:b6:6c:f3:48:34:2c:65:ea:dc:78: -# 69:ca:a2:d2:06:bd:b2:e7:5b:1c:08:33:cd:d0:6f: -# 89:84:00:c8:7f:12:80:ea:e2:71:a1:74:e8:33:b7: -# 4d:1a:f4 -# pub: -# 04:53:16:db:8c:38:c0:07:cf:4f:98:d2:28:a3:19: -# e8:e8:21:55:fb:8e:c1:18:f8:47:77:5d:b5:db:8a: -# 64:5a:50:85:27:53:f4:9a:fa:f3:6a:f1:ee:71:58: -# 78:82:08:ca:ba:b9:76:c2:78:1d:b6:09:a1:33:e2: -# 8c:ce:a1:4e:e3:81:8d:61:18:55:e2:6f:6a:ed:43: -# c5:fa:49:c2:24:f0:19:da:8f:bf:af:2e:8b:ba:06: -# a1:00:ff:56:31:8c:81 +# 09:79:cc:89:c6:54:1e:66:b5:40:84:70:f8:d6:56: +# 95:b6:48:e2:a7:c3:be:33:0e:a3:51:54:d1:1a:e0: +# 66:fe:cf:e8:bd:c1:e5:59:ca:92:17:0b:18:e4:9a: +# 30:3e:7e +# pub: +# 04:fd:8e:ca:78:a9:f6:cd:f5:8a:8a:23:6e:df:4c: +# f9:eb:94:65:52:a2:5f:62:1d:09:87:7c:30:4a:5d: +# bb:1b:eb:d0:18:83:b9:e4:6e:0e:24:04:68:a8:46: +# 87:94:51:86:48:be:73:7b:48:41:ea:39:df:b1:d1: +# af:74:58:23:c5:bb:72:da:3e:06:b3:db:ee:af:bc: +# 84:8c:82:51:4d:84:cc:07:e3:ab:fc:d4:81:8f:14: +# fb:58:90:55:42:2e:41 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27214,30 +27249,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIB+d0UgeuJJPOGG94s -# pKjd8C//lo8t/yaZqv+f2kTvKKeTh303gEyeiJ8GKQGRCYA0Dd8i8u+ytuKmbUo1 -# HwHyO6uhgYkDgYYABAEKeur6muR4k8T9TR481YYChWlawHdxm54uG/BpteUSEBNM -# PO0GboUHxejMBI2oxq/RjuRpDRlqZJiv5Ve9obuh8gFd4rYa23B/Z/1fhHAy3sAb -# KcmxrLbX8xIIjSiLkifqNfeZyedT+Id6GuIVz1438adoVhNes6Ucy/D+gFHhQ6C0 -# Fg== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBYYtd27Jr72CjPWBA +# GLlX3BDm16e3HOZ2S7as0c1rkjX379EFLWRIbviO7VqfbEoTFvoZquCvHsUbIh8u +# TwdoQhmhgYkDgYYABADMx4dZUpTQf4h8JmeKNLwcp+IEwTYuPEg39F1x2bacBaK4 +# 7Uf1RkXQrKJgBDZ4OtIpf1px56OqfCQB+yHJhd4cpAGa5QYsKTcEi7bRCnHJhbTk +# fiZmHXZhkAexS4Vrh62dCXAZwhvBrpR5pbmQdmD6qgfBEwuZg+cBkKmRkXtE7NjB +# Tw== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:f9:dd:14:81:eb:89:24:f3:86:1b:de:2c:a4:a8: -# dd:f0:2f:ff:96:8f:2d:ff:26:99:aa:ff:9f:da:44: -# ef:28:a7:93:87:7d:37:80:4c:9e:88:9f:06:29:01: -# 91:09:80:34:0d:df:22:f2:ef:b2:b6:e2:a6:6d:4a: -# 35:1f:01:f2:3b:ab -# pub: -# 04:01:0a:7a:ea:fa:9a:e4:78:93:c4:fd:4d:1e:3c: -# d5:86:02:85:69:5a:c0:77:71:9b:9e:2e:1b:f0:69: -# b5:e5:12:10:13:4c:3c:ed:06:6e:85:07:c5:e8:cc: -# 04:8d:a8:c6:af:d1:8e:e4:69:0d:19:6a:64:98:af: -# e5:57:bd:a1:bb:a1:f2:01:5d:e2:b6:1a:db:70:7f: -# 67:fd:5f:84:70:32:de:c0:1b:29:c9:b1:ac:b6:d7: -# f3:12:08:8d:28:8b:92:27:ea:35:f7:99:c9:e7:53: -# f8:87:7a:1a:e2:15:cf:5e:37:f1:a7:68:56:13:5e: -# b3:a5:1c:cb:f0:fe:80:51:e1:43:a0:b4:16 +# 01:61:8b:5d:db:b2:6b:ef:60:a3:3d:60:40:18:b9: +# 57:dc:10:e6:d7:a7:b7:1c:e6:76:4b:b6:ac:d1:cd: +# 6b:92:35:f7:ef:d1:05:2d:64:48:6e:f8:8e:ed:5a: +# 9f:6c:4a:13:16:fa:19:aa:e0:af:1e:c5:1b:22:1f: +# 2e:4f:07:68:42:19 +# pub: +# 04:00:cc:c7:87:59:52:94:d0:7f:88:7c:26:67:8a: +# 34:bc:1c:a7:e2:04:c1:36:2e:3c:48:37:f4:5d:71: +# d9:b6:9c:05:a2:b8:ed:47:f5:46:45:d0:ac:a2:60: +# 04:36:78:3a:d2:29:7f:5a:71:e7:a3:aa:7c:24:01: +# fb:21:c9:85:de:1c:a4:01:9a:e5:06:2c:29:37:04: +# 8b:b6:d1:0a:71:c9:85:b4:e4:7e:26:66:1d:76:61: +# 90:07:b1:4b:85:6b:87:ad:9d:09:70:19:c2:1b:c1: +# ae:94:79:a5:b9:90:76:60:fa:aa:07:c1:13:0b:99: +# 83:e7:01:90:a9:91:91:7b:44:ec:d8:c1:4f # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27315,29 +27350,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAE9Ga5Sq7tWb8vJx53qlyXW7n39XUbpyUWOmgqYSf93ffcX/gxCvPJg1 -# ZUL9zMszphU4qeGAyPeAGayBaLU2DYcCoYGJA4GGAAQBNoFp9niQM7etDZT0Hgq+ -# uCIaAEFKH99QAL56b9PfB4VaPk/pPyLfV3ZqMVZ9I6Wmk+Y+SzjrlXLQaZTL8VJd -# /vQBSSySQZ1IhMajrnOg5CTQb3p5WowUGkHuqa7goo7Qz9UjLtrZYRkfeTWn48vc -# k6aM/NYMLfsN23dd88B1YJhl3+E= +# 0wIBAQRCARenx3uxoWTIRpMixOJh/JTcJgDZaLRBJlwu9aVPMwsH+g5JnsAVBo+D +# czNeqJucVjLYDshv9ULK3P0as8/R9GnroYGJA4GGAAQAe4FZrdNNfyzuzwrppZeW +# ibLLVmMAlnTLy0kjdP5t0gukDwNrXcD2fJX66VepJTZcOgyL6IpLIrOO0tb7emyD +# wUEAQt/XQWg54lW0altAkm0Si/71phizXCnDo05zna7BgwvwakgaSbS87m5+yoZc +# ddS0xG/UK8A9zNp16lgFrVSiSBs= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:4f:46:6b:94:aa:ee:d5:9b:f2:f2:71:e7:7a:a5: -# c9:75:bb:9f:7f:57:51:ba:72:51:63:a6:82:a6:12: -# 7f:dd:df:7d:c5:ff:83:10:af:3c:98:35:65:42:fd: -# cc:cb:33:a6:15:38:a9:e1:80:c8:f7:80:19:ac:81: -# 68:b5:36:0d:87:02 -# pub: -# 04:01:36:81:69:f6:78:90:33:b7:ad:0d:94:f4:1e: -# 0a:be:b8:22:1a:00:41:4a:1f:df:50:00:be:7a:6f: -# d3:df:07:85:5a:3e:4f:e9:3f:22:df:57:76:6a:31: -# 56:7d:23:a5:a6:93:e6:3e:4b:38:eb:95:72:d0:69: -# 94:cb:f1:52:5d:fe:f4:01:49:2c:92:41:9d:48:84: -# c6:a3:ae:73:a0:e4:24:d0:6f:7a:79:5a:8c:14:1a: -# 41:ee:a9:ae:e0:a2:8e:d0:cf:d5:23:2e:da:d9:61: -# 19:1f:79:35:a7:e3:cb:dc:93:a6:8c:fc:d6:0c:2d: -# fb:0d:db:77:5d:f3:c0:75:60:98:65:df:e1 +# 01:17:a7:c7:7b:b1:a1:64:c8:46:93:22:c4:e2:61: +# fc:94:dc:26:00:d9:68:b4:41:26:5c:2e:f5:a5:4f: +# 33:0b:07:fa:0e:49:9e:c0:15:06:8f:83:73:33:5e: +# a8:9b:9c:56:32:d8:0e:c8:6f:f5:42:ca:dc:fd:1a: +# b3:cf:d1:f4:69:eb +# pub: +# 04:00:7b:81:59:ad:d3:4d:7f:2c:ee:cf:0a:e9:a5: +# 97:96:89:b2:cb:56:63:00:96:74:cb:cb:49:23:74: +# fe:6d:d2:0b:a4:0f:03:6b:5d:c0:f6:7c:95:fa:e9: +# 57:a9:25:36:5c:3a:0c:8b:e8:8a:4b:22:b3:8e:d2: +# d6:fb:7a:6c:83:c1:41:00:42:df:d7:41:68:39:e2: +# 55:b4:6a:5b:40:92:6d:12:8b:fe:f5:a6:18:b3:5c: +# 29:c3:a3:4e:73:9d:ae:c1:83:0b:f0:6a:48:1a:49: +# b4:bc:ee:6e:7e:ca:86:5c:75:d4:b4:c4:6f:d4:2b: +# c0:3d:cc:da:75:ea:58:05:ad:54:a2:48:1b # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27396,18 +27431,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBtCcAy62/EaSy+SDAMM// -# W1QaD/ihLgMsAAQD8fT8pN/DeIuUDiPTzuu41mbEPCwDtBSczogSBZm4nRlcSdnb -# AJfUAdo= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBhQrxrjR8fZQKHMzjwOIG +# fBXNysShLgMsAAQHoEP+RabUxm0zz2t6yT9BbWFUVjYFFDm+90HXYO4yyu04P7ni +# rxcU3Hk= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:b4:27:00:cb:ad:bf:11:a4:b2:f9:20:c0:30:cf: -# ff:5b:54:1a:0f:f8 +# 01:85:0a:f1:ae:34:7c:7d:94:0a:1c:cc:e3:c0:e2: +# 06:7c:15:cd:ca:c4 # pub: -# 04:03:f1:f4:fc:a4:df:c3:78:8b:94:0e:23:d3:ce: -# eb:b8:d6:66:c4:3c:2c:03:b4:14:9c:ce:88:12:05: -# 99:b8:9d:19:5c:49:d9:db:00:97:d4:01:da +# 04:07:a0:43:fe:45:a6:d4:c6:6d:33:cf:6b:7a:c9: +# 3f:41:6d:61:54:56:36:05:14:39:be:f7:41:d7:60: +# ee:32:ca:ed:38:3f:b9:e2:af:17:14:dc:79 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27451,17 +27486,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AxFo6ArWsVnt0Pbf0p0TmoW4r4AWoS4DLAAEBwjysCWMgpuzRNkc7PBDhb6LPLa/ -# BDFsGqYesZSSX0k1/yrA91fCsQVm +# A0gvt+F/nRABSR1ASyGrm/95fWGkoS4DLAAEAgCZ+/uYgpekTn7sitM/m6jdQv7J +# B/tuYcfZZv87sVO8ng4iVadGP7Pm # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:11:68:e8:0a:d6:b1:59:ed:d0:f6:df:d2:9d:13: -# 9a:85:b8:af:80:16 +# 03:48:2f:b7:e1:7f:9d:10:01:49:1d:40:4b:21:ab: +# 9b:ff:79:7d:61:a4 # pub: -# 04:07:08:f2:b0:25:8c:82:9b:b3:44:d9:1c:ec:f0: -# 43:85:be:8b:3c:b6:bf:04:31:6c:1a:a6:1e:b1:94: -# 92:5f:49:35:ff:2a:c0:f7:57:c2:b1:05:66 +# 04:02:00:99:fb:fb:98:82:97:a4:4e:7e:ec:8a:d3: +# 3f:9b:a8:dd:42:fe:c9:07:fb:6e:61:c7:d9:66:ff: +# 3b:b1:53:bc:9e:0e:22:55:a7:46:3f:b3:e6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27498,20 +27533,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AvZUeKenjBajh3zyW6oFn -# GjIBFiHfesGZ8RGccR6hQAM+AAQBMX3WBltaM5jGYybdjbx/yAHoHmEfvQwOJEg+ -# TxkAGATsY1tDKhRkt7tD+9FObsfzyRjSvfHCKae3wGU= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AFPrG/Bxq611qxp2A3SJr +# +qbnq1/57gnOKmha0G+hQAM+AAQBk+dCaW5OTbQrZLbSmuMiO8BDphwwsQr52SLO +# FU8B58Lpj5igBW2oKWIhXHLOaPJO8Tq0FI2qpGA130U= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:bd:95:1e:29:e9:e3:05:a8:e1:df:3c:96:ea:81: -# 67:1a:32:01:16:21:df:7a:c1:99:f1:11:9c:71:1e +# 00:14:fa:c6:fc:1c:6a:eb:5d:6a:c6:9d:80:dd:22: +# 6b:fa:a6:e7:ab:5f:f9:ee:09:ce:2a:68:5a:d0:6f # pub: -# 04:01:31:7d:d6:06:5b:5a:33:98:c6:63:26:dd:8d: -# bc:7f:c8:01:e8:1e:61:1f:bd:0c:0e:24:48:3e:4f: -# 19:00:18:04:ec:63:5b:43:2a:14:64:b7:bb:43:fb: -# d1:4e:6e:c7:f3:c9:18:d2:bd:f1:c2:29:a7:b7:c0: -# 65 +# 04:01:93:e7:42:69:6e:4e:4d:b4:2b:64:b6:d2:9a: +# e3:22:3b:c0:43:a6:1c:30:b1:0a:f9:d9:22:ce:15: +# 4f:01:e7:c2:e9:8f:98:a0:05:6d:a8:29:62:21:5c: +# 72:ce:68:f2:4e:f1:3a:b4:14:8d:aa:a4:60:35:df: +# 45 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27562,20 +27597,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeANiSZ3Kn3/969yeVW7+nzMj2ZF22ZMJZ9TtjYOadoUADPgAE -# AAe5ZXaN2l7jOByijn+KV2zoALFfDc+PirXzJkiPAOQiX9fhVCNjXF3sQyD1aXut -# nyAlKjVhZYUlYCHK +# AgECBGcwZQIBAQQeAMLtR5khEO1IyXLMY/c4ouzm/G6xuu+xz4HCYGYdoUADPgAE +# ATi9i/eRty1xhg1EWeyJwMD83lv+YHtphgUE04ODADiyrVPm6In3dbDWsaI7VsNW +# +VrHwtB2jqkKmAUu # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:d8:92:67:72:a7:df:ff:7a:f7:27:95:5b:bf:a7: -# cc:c8:f6:64:5d:b6:64:c2:59:f5:3b:63:60:e6:9d +# 00:c2:ed:47:99:21:10:ed:48:c9:72:cc:63:f7:38: +# a2:ec:e6:fc:6e:b1:ba:ef:b1:cf:81:c2:60:66:1d # pub: -# 04:00:07:b9:65:76:8d:da:5e:e3:38:1c:a2:8e:7f: -# 8a:57:6c:e8:00:b1:5f:0d:cf:8f:8a:b5:f3:26:48: -# 8f:00:e4:22:5f:d7:e1:54:23:63:5c:5d:ec:43:20: -# f5:69:7b:ad:9f:20:25:2a:35:61:65:85:25:60:21: -# ca +# 04:01:38:bd:8b:f7:91:b7:2d:71:86:0d:44:59:ec: +# 89:c0:c0:fc:de:5b:fe:60:7b:69:86:05:04:d3:83: +# 83:00:38:b2:ad:53:e6:e8:89:f7:75:b0:d6:b1:a2: +# 3b:56:c3:56:f9:5a:c7:c2:d0:76:8e:a9:0a:98:05: +# 2e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27617,22 +27652,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAbLqjBcOdlmhKZzoQaut -# JFMvMw3uXH7TLW0BLn0EH9ZKF06yoUwDSgAEAgRxw47MRJgH/wDUb8AddmK1P4XP -# DZ3ceEsyTJ7G5zFn1V+vBV9bHM6ks/T5YKQCPke9nQ/pow8sThAhUCYSwCO/gANO -# df30 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA5aWOiluNqvGIH3Khf89 +# D5zL7F/9YCJxbBW4pDYmjLMaqfzEoUwDSgAEB2nOeilHvFblofHKgbaWSiT41oRA +# FgPbVFImdHDZ/yK4uizkB3/m0Fk7va1S3FfxERlLA1UWdB9agKPp8JoxXezDHJqU +# d/r/ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:b2:ea:8c:17:0e:76:59:a1:29:9c:e8:41:ab:ad: -# 24:53:2f:33:0d:ee:5c:7e:d3:2d:6d:01:2e:7d:04: -# 1f:d6:4a:17:4e:b2 -# pub: -# 04:02:04:71:c3:8e:cc:44:98:07:ff:00:d4:6f:c0: -# 1d:76:62:b5:3f:85:cf:0d:9d:dc:78:4b:32:4c:9e: -# c6:e7:31:67:d5:5f:af:05:5f:5b:1c:ce:a4:b3:f4: -# f9:60:a4:02:3e:47:bd:9d:0f:e9:a3:0f:2c:4e:10: -# 21:50:26:12:c0:23:bf:80:03:4e:75:fd:f4 +# 03:96:96:3a:29:6e:36:ab:c6:20:7d:ca:85:ff:3d: +# 0f:9c:cb:ec:5f:fd:60:22:71:6c:15:b8:a4:36:26: +# 8c:b3:1a:a9:fc:c4 +# pub: +# 04:07:69:ce:7a:29:47:bc:56:e5:a1:f1:ca:81:b6: +# 96:4a:24:f8:d6:84:40:16:03:db:54:52:26:74:70: +# d9:ff:22:b8:ba:2c:e4:07:7f:e6:d0:59:3b:bd:ad: +# 52:dc:57:f1:11:19:4b:03:55:16:74:1f:5a:80:a3: +# e9:f0:9a:31:5d:ec:c3:1c:9a:94:77:fa:ff # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27688,21 +27723,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJABl8MOTQ7YOZ8GoUR8UU7QRvwF8J2F8GRZsJ3yz7frmck3sSaFMA0oABAAa -# eAYcROY64/2fjCXJHgceBhrB8OFPuqAkYEsfqse6UUM5CwAAGomdLaZHDIl0h0ac -# zIrXyrIHSXzKr17VCYKIF5rjwZ4eKQ== +# AQEEJAHy7F5xe5TkUOrBRf7EDj88kBR26cz7Sal5xAZM9m02815sIKFMA0oABAUH +# KgKyh49FiTGK0Tm55yrwaQKkLdLGX5+SoPba/v0Hl1/kNwMIJAnpCjJaULC49sfw +# KwoAEmFFlpMXx70k63HpbxNg91DJOg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:65:f0:c3:93:43:b6:0e:67:c1:a8:51:1f:14:53: -# b4:11:bf:01:7c:27:61:7c:19:16:6c:27:7c:b3:ed: -# fa:e6:72:4d:ec:49 -# pub: -# 04:00:1a:78:06:1c:44:e6:3a:e3:fd:9f:8c:25:c9: -# 1e:07:1e:06:1a:c1:f0:e1:4f:ba:a0:24:60:4b:1f: -# aa:c7:ba:51:43:39:0b:00:00:1a:89:9d:2d:a6:47: -# 0c:89:74:87:46:9c:cc:8a:d7:ca:b2:07:49:7c:ca: -# af:5e:d5:09:82:88:17:9a:e3:c1:9e:1e:29 +# 01:f2:ec:5e:71:7b:94:e4:50:ea:c1:45:fe:c4:0e: +# 3f:3c:90:14:76:e9:cc:fb:49:a9:79:c4:06:4c:f6: +# 6d:36:f3:5e:6c:20 +# pub: +# 04:05:07:2a:02:b2:87:8f:45:89:31:8a:d1:39:b9: +# e7:2a:f0:69:02:a4:2d:d2:c6:5f:9f:92:a0:f6:da: +# fe:fd:07:97:5f:e4:37:03:08:24:09:e9:0a:32:5a: +# 50:b0:b8:f6:c7:f0:2b:0a:00:12:61:45:96:93:17: +# c7:bd:24:eb:71:e9:6f:13:60:f7:50:c9:3a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27747,26 +27782,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQApNtbWV8JPxvjEJ6i -# s3V7x1wDM4el2kXEsaH5iFeWEmRdi8YJ9kw7zlE4jd91EwgHTfkFoWwDagAEAIC1 -# 4kR3IUInv7xaWicEHY+3eoE7HB8zZCRqnoPDBIesNSiIZ/LIn2Y+ze/O1uX/16t7 -# qQAwbT4F3NOxKxyFLjiqhZwRKW8V+bWg9LmgqPs3l7kQLGot7uSjjOqX/ZwmYMLN -# p3YnqS0= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAeh8iVJvGewt8wJpc +# qdb5YTn5kLutOEyE/Hi4Gs5JJe3svz5unWQU/4jihYly4edl22wAoWwDagAEALdf +# RFAlWe4iARzmWmKSavJBF8n1CGwfoKFkp8JvlZ2Ktu40ZLTxGEs3yVAcH+VyW+NO +# rQBZsLqGHTi15NKQg335Km3W91e7xP9aCpUMe72hwFEUuVTIIY2S/tTcoHsraMye +# c+Rq/Gw= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:a4:db:5b:59:5f:09:3f:1b:e3:10:9e:a2:b3:75: -# 7b:c7:5c:03:33:87:a5:da:45:c4:b1:a1:f9:88:57: -# 96:12:64:5d:8b:c6:09:f6:4c:3b:ce:51:38:8d:df: -# 75:13:08:07:4d:f9:05 -# pub: -# 04:00:80:b5:e2:44:77:21:42:27:bf:bc:5a:5a:27: -# 04:1d:8f:b7:7a:81:3b:1c:1f:33:64:24:6a:9e:83: -# c3:04:87:ac:35:28:88:67:f2:c8:9f:66:3e:cd:ef: -# ce:d6:e5:ff:d7:ab:7b:a9:00:30:6d:3e:05:dc:d3: -# b1:2b:1c:85:2e:38:aa:85:9c:11:29:6f:15:f9:b5: -# a0:f4:b9:a0:a8:fb:37:97:b9:10:2c:6a:2d:ee:e4: -# a3:8c:ea:97:fd:9c:26:60:c2:cd:a7:76:27:a9:2d +# 00:7a:1f:22:54:9b:c6:7b:0b:7c:c0:9a:5c:a9:d6: +# f9:61:39:f9:90:bb:ad:38:4c:84:fc:78:b8:1a:ce: +# 49:25:ed:ec:bf:3e:6e:9d:64:14:ff:88:e2:85:89: +# 72:e1:e7:65:db:6c:00 +# pub: +# 04:00:b7:5f:44:50:25:59:ee:22:01:1c:e6:5a:62: +# 92:6a:f2:41:17:c9:f5:08:6c:1f:a0:a1:64:a7:c2: +# 6f:95:9d:8a:b6:ee:34:64:b4:f1:18:4b:37:c9:50: +# 1c:1f:e5:72:5b:e3:4e:ad:00:59:b0:ba:86:1d:38: +# b5:e4:d2:90:83:7d:f9:2a:6d:d6:f7:57:bb:c4:ff: +# 5a:0a:95:0c:7b:bd:a1:c0:51:14:b9:54:c8:21:8d: +# 92:fe:d4:dc:a0:7b:2b:68:cc:9e:73:e4:6a:fc:6c # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27829,26 +27864,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACt90OUjv/5Ct99M/zKGXr9 -# YvxWMGorWTRgk3zntm8i5tzMsxrVM11W453ZWoke1g2MRQChbANqAAQBRU0x5ajl -# sLQvQUuKfcHfD9RsvQj+95DBmJkbs25c+mOGM9EyZ5uFKjlINoZWG6c4WJyrARd0 -# GSBOWQNBcaoUXNZT/quCXSx/HFhwbSobSSztuDQESxLr9dM46KJpQAXK0W8hbbqs -# WA== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADIa/p6FEnY87dKEw4f9+Sp +# 4Kyft8b+5QMyQ9gFbSHzuaTWh7SGcx+KuScgEvpmQHxGnnihbANqAAQBsroX7oDf +# sb/8PFgtFeQaa7b+rjF44kytVq3D5j7qYUrzg5z6Oag8QSwFPQcH8MOS5eA9AFYK +# uPo2UIoaVTJx/loIA9HToGmfdrXLTRNum7knIy3CCxq7n2lB/W3b+2GmlG/cR8m8 +# Kw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:ad:f7:43:94:8e:ff:f9:0a:df:7d:33:fc:ca:19: -# 7a:fd:62:fc:56:30:6a:2b:59:34:60:93:7c:e7:b6: -# 6f:22:e6:dc:cc:b3:1a:d5:33:5d:56:e3:9d:d9:5a: -# 89:1e:d6:0d:8c:45:00 -# pub: -# 04:01:45:4d:31:e5:a8:e5:b0:b4:2f:41:4b:8a:7d: -# c1:df:0f:d4:6c:bd:08:fe:f7:90:c1:98:99:1b:b3: -# 6e:5c:fa:63:86:33:d1:32:67:9b:85:2a:39:48:36: -# 86:56:1b:a7:38:58:9c:ab:01:17:74:19:20:4e:59: -# 03:41:71:aa:14:5c:d6:53:fe:ab:82:5d:2c:7f:1c: -# 58:70:6d:2a:1b:49:2c:ed:b8:34:04:4b:12:eb:f5: -# d3:38:e8:a2:69:40:05:ca:d1:6f:21:6d:ba:ac:58 +# 00:c8:6b:fa:7a:14:49:d8:f3:b7:4a:13:0e:1f:f7: +# e4:a9:e0:ac:9f:b7:c6:fe:e5:03:32:43:d8:05:6d: +# 21:f3:b9:a4:d6:87:b4:86:73:1f:8a:b9:27:20:12: +# fa:66:40:7c:46:9e:78 +# pub: +# 04:01:b2:ba:17:ee:80:df:b1:bf:fc:3c:58:2d:15: +# e4:1a:6b:b6:fe:ae:31:78:e2:4c:ad:56:ad:c3:e6: +# 3e:ea:61:4a:f3:83:9c:fa:39:a8:3c:41:2c:05:3d: +# 07:07:f0:c3:92:e5:e0:3d:00:56:0a:b8:fa:36:50: +# 8a:1a:55:32:71:fe:5a:08:03:d1:d3:a0:69:9f:76: +# b5:cb:4d:13:6e:9b:b9:27:23:2d:c2:0b:1a:bb:9f: +# 69:41:fd:6d:db:fb:61:a6:94:6f:dc:47:c9:bc:2b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27898,31 +27933,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAueosNO+kGacoTc1 -# rQC8XoRjzf14PhWz0vmOuVRPg1VNBZRyP1xmxjS9cPZcJQcjD/XCjDBgiNVsMKIK -# mXyTELTCpNMSCYd2oYGVA4GSAAQBNa16gq34KsB2fyVz+4UeVTIemKJHvyGN8bFf -# 5d5IIee7IT6Ge8HDXtjHAewLLM7nJqzPmhU8BXDziH0jlFyXlCTpyGtrJQEGAEsX -# t55XXo1hLVCtoCF/FFXiYvJuXoz3D4InDa0lC3JHpxrGgaQDu0zrH8jvKI8Ap8Kb -# C7rw47tEZepj4YYS5AWxDS/JilA= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA8G0x8WgjmLhJWBW +# UvHf1vzQmtcTmi6dBkZVO5z/OonoaO0tnoiwQ+cgXWZVi4PoyeG8YoAoG+ry/weW +# Ok+q3SDWv6HP4r4ioYGVA4GSAAQBbGvYCQO5ELJbKr2swocXoKmJW9RMHjcO2dDC +# BiDepxuRb0osyZSPHKNbVBP1MO6ioJMy+1i80b4joaFjmywTk7bgEA9kwLEDD7r6 +# yxZULyjJUWmnXVtUfKTHpLIQ2cxqnrNV9BB6wUcIb97qQYjehCzbW2Zy5/I96tXV +# e05tuAf/uiKVhKCjyVDG1A/Tokg= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:e7:a8:b0:d3:be:90:66:9c:a1:37:35:ad:00:bc: -# 5e:84:63:cd:fd:78:3e:15:b3:d2:f9:8e:b9:54:4f: -# 83:55:4d:05:94:72:3f:5c:66:c6:34:bd:70:f6:5c: -# 25:07:23:0f:f5:c2:8c:30:60:88:d5:6c:30:a2:0a: -# 99:7c:93:10:b4:c2:a4:d3:12:09:87:76 -# pub: -# 04:01:35:ad:7a:82:ad:f8:2a:c0:76:7f:25:73:fb: -# 85:1e:55:32:1e:98:a2:47:bf:21:8d:f1:b1:5f:e5: -# de:48:21:e7:bb:21:3e:86:7b:c1:c3:5e:d8:c7:01: -# ec:0b:2c:ce:e7:26:ac:cf:9a:15:3c:05:70:f3:88: -# 7d:23:94:5c:97:94:24:e9:c8:6b:6b:25:01:06:00: -# 4b:17:b7:9e:57:5e:8d:61:2d:50:ad:a0:21:7f:14: -# 55:e2:62:f2:6e:5e:8c:f7:0f:82:27:0d:ad:25:0b: -# 72:47:a7:1a:c6:81:a4:03:bb:4c:eb:1f:c8:ef:28: -# 8f:00:a7:c2:9b:0b:ba:f0:e3:bb:44:65:ea:63:e1: -# 86:12:e4:05:b1:0d:2f:c9:8a:50 +# 03:c1:b4:c7:c5:a0:8e:62:e1:25:60:56:52:f1:df: +# d6:fc:d0:9a:d7:13:9a:2e:9d:06:46:55:3b:9c:ff: +# 3a:89:e8:68:ed:2d:9e:88:b0:43:e7:20:5d:66:55: +# 8b:83:e8:c9:e1:bc:62:80:28:1b:ea:f2:ff:07:96: +# 3a:4f:aa:dd:20:d6:bf:a1:cf:e2:be:22 +# pub: +# 04:01:6c:6b:d8:09:03:b9:10:b2:5b:2a:bd:ac:c2: +# 87:17:a0:a9:89:5b:d4:4c:1e:37:0e:d9:d0:c2:06: +# 20:de:a7:1b:91:6f:4a:2c:c9:94:8f:1c:a3:5b:54: +# 13:f5:30:ee:a2:a0:93:32:fb:58:bc:d1:be:23:a1: +# a1:63:9b:2c:13:93:b6:e0:10:0f:64:c0:b1:03:0f: +# ba:fa:cb:16:54:2f:28:c9:51:69:a7:5d:5b:54:7c: +# a4:c7:a4:b2:10:d9:cc:6a:9e:b3:55:f4:10:7a:c1: +# 47:08:6f:de:ea:41:88:de:84:2c:db:5b:66:72:e7: +# f2:3d:ea:d5:d5:7b:4e:6d:b8:07:ff:ba:22:95:84: +# a0:a3:c9:50:c6:d4:0f:d3:a2:48 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27996,31 +28031,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBz304 -# jXD/ZFFniWdj9FYDG4tDtaOBhEAS7WZEWA3ydO4QTm1pvV59vI/N0ludl/O3qRpE -# 9sK6Prj/qjuvwGDZHSpXDc2dzdyhgZUDgZIABAWALX5ikHqllVdAzKrSZ7Mq4tHT -# vc/EHKmlBIJIGDRcn8jhUnfib/kBv0kRzabDKwyQZDn3iNI4DcdXptMj+rCsB8gh -# yGlobwA3NbidYthJdQx2T/YnIMti6JjPeSlZ5OYUYcf7EEmXDFfz5XX4GsD9e9gi -# Kuo+Z7gjvwTmQWm1yRRWdg88M383qBrahF7Upw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDDenb +# Ajvlh+HdUXn4adujdG59Bs9aWyzUC1NpYthiAiZhdYBIcavy09TY4mlQEJM5bP/6 +# 97zudS5pDwD5+P5L9n1TJ7RLvtuhgZUDgZIABAbIW9rfUGyGfE3+o2zoe05wkJKw +# thobCdrA6unAZpLsv3ZFazR0naIBA+TugAq94sd99HEEsfZNp4Ssz1meVHtdFgfW +# t1IxRgCdl8UmE/S/rEZQVdoggn+Uei2HXjJh0JieFTkIVCW/Dz9lPNhv11sjw1YS +# LP0+f4/U+IYbfsgxD4oXrT0IBtpb3xJn7Yd3qg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:cf:7d:38:8d:70:ff:64:51:67:89:67:63:f4:56: -# 03:1b:8b:43:b5:a3:81:84:40:12:ed:66:44:58:0d: -# f2:74:ee:10:4e:6d:69:bd:5e:7d:bc:8f:cd:d2:5b: -# 9d:97:f3:b7:a9:1a:44:f6:c2:ba:3e:b8:ff:aa:3b: -# af:c0:60:d9:1d:2a:57:0d:cd:9d:cd:dc -# pub: -# 04:05:80:2d:7e:62:90:7a:a5:95:57:40:cc:aa:d2: -# 67:b3:2a:e2:d1:d3:bd:cf:c4:1c:a9:a5:04:82:48: -# 18:34:5c:9f:c8:e1:52:77:e2:6f:f9:01:bf:49:11: -# cd:a6:c3:2b:0c:90:64:39:f7:88:d2:38:0d:c7:57: -# a6:d3:23:fa:b0:ac:07:c8:21:c8:69:68:6f:00:37: -# 35:b8:9d:62:d8:49:75:0c:76:4f:f6:27:20:cb:62: -# e8:98:cf:79:29:59:e4:e6:14:61:c7:fb:10:49:97: -# 0c:57:f3:e5:75:f8:1a:c0:fd:7b:d8:22:2a:ea:3e: -# 67:b8:23:bf:04:e6:41:69:b5:c9:14:56:76:0f:3c: -# 33:7f:37:a8:1a:da:84:5e:d4:a7 +# 03:0d:e9:db:02:3b:e5:87:e1:dd:51:79:f8:69:db: +# a3:74:6e:7d:06:cf:5a:5b:2c:d4:0b:53:69:62:d8: +# 62:02:26:61:75:80:48:71:ab:f2:d3:d4:d8:e2:69: +# 50:10:93:39:6c:ff:fa:f7:bc:ee:75:2e:69:0f:00: +# f9:f8:fe:4b:f6:7d:53:27:b4:4b:be:db +# pub: +# 04:06:c8:5b:da:df:50:6c:86:7c:4d:fe:a3:6c:e8: +# 7b:4e:70:90:92:b0:b6:1a:1b:09:da:c0:ea:e9:c0: +# 66:92:ec:bf:76:45:6b:34:74:9d:a2:01:03:e4:ee: +# 80:0a:bd:e2:c7:7d:f4:71:04:b1:f6:4d:a7:84:ac: +# cf:59:9e:54:7b:5d:16:07:d6:b7:52:31:46:00:9d: +# 97:c5:26:13:f4:bf:ac:46:50:55:da:20:82:7f:94: +# 7a:2d:87:5e:32:61:d0:98:9e:15:39:08:54:25:bf: +# 0f:3f:65:3c:d8:6f:d7:5b:23:c3:56:12:2c:fd:3e: +# 7f:8f:d4:f8:86:1b:7e:c8:31:0f:8a:17:ad:3d:08: +# 06:da:5b:df:12:67:ed:87:77:aa # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28076,18 +28111,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBhza9Enpt+djUkT1gmLkl -# Y906C66hLgMsAAQDYulJR4pdpLpqpRkT3jPFU0OJ4n4FzTguWR3L4Q8aLIOyhPG0 -# OstQncE= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCjOHTLkWiHoJQ+/Stf+8p +# ATFxHz+hLgMsAAQBPq6bfoRe+flNoDvWOjDBN8E+KP4EJ/9gNP+P6l0BYcJB3AxO +# rCxo6k8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:87:36:bd:12:7a:6d:f9:d8:d4:91:3d:60:98:b9: -# 25:63:dd:3a:0b:ae +# 02:8c:e1:d3:2e:45:a2:1e:82:50:fb:f4:ad:7f:ef: +# 29:01:31:71:1f:3f # pub: -# 04:03:62:e9:49:47:8a:5d:a4:ba:6a:a5:19:13:de: -# 33:c5:53:43:89:e2:7e:05:cd:38:2e:59:1d:cb:e1: -# 0f:1a:2c:83:b2:84:f1:b4:3a:cb:50:9d:c1 +# 04:01:3e:ae:9b:7e:84:5e:f9:f9:4d:a0:3b:d6:3a: +# 30:c1:37:c1:3e:28:fe:04:27:ff:60:34:ff:8f:ea: +# 5d:01:61:c2:41:dc:0c:4e:ac:2c:68:ea:4f # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28129,17 +28164,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AbVDvPyNXavyj8MAgPN+T4LoGPX8oS4DLAAEBEYcPjEW4vxyhm2DWw/u8uG6UcCz -# BVQgAavgM01tm/qcPn0egM65bHbp +# A5b7+Na1ZVvvfG8HIrivNZI7Orl1oS4DLAAEB8GiTQ/qs7eQLZzYhZN7wHIOEsQX +# A3gAksnUrAZxS1nez9rk3qhA5Wv+ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:b5:43:bc:fc:8d:5d:ab:f2:8f:c3:00:80:f3:7e: -# 4f:82:e8:18:f5:fc +# 03:96:fb:f8:d6:b5:65:5b:ef:7c:6f:07:22:b8:af: +# 35:92:3b:3a:b9:75 # pub: -# 04:04:46:1c:3e:31:16:e2:fc:72:86:6d:83:5b:0f: -# ee:f2:e1:ba:51:c0:b3:05:54:20:01:ab:e0:33:4d: -# 6d:9b:fa:9c:3e:7d:1e:80:ce:b9:6c:76:e9 +# 04:07:c1:a2:4d:0f:ea:b3:b7:90:2d:9c:d8:85:93: +# 7b:c0:72:0e:12:c4:17:03:78:00:92:c9:d4:ac:06: +# 71:4b:59:de:cf:da:e4:de:a8:40:e5:6b:fe # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28174,20 +28209,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB16xRnQpDsTnmugm1KEqgMP -# 5wI6GZhjhlR9+cu1FKFAAz4ABAAD1WVoXOPCr6RZwa0HtCjCIbcL0gFvL2NrcjoS -# AAGlkST5V5bgTYBZLRhokt6AjPK6pFk5ljFPXA3U/w== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0BypSAUe+gZSucPTeyr+K7 +# uFGvEcTHEpRXzQywAKFAAz4ABAGo/jovTYjZ5aMv8m2Jj+m8vTxVTpekfTpy/B8C +# 1AAbU5pEYnpnoOhtf7rUwVb9FbD/cW8UOR5NdED44Q== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 7a:c5:19:d0:a4:3b:13:9e:6b:a0:9b:52:84:aa:03: -# 0f:e7:02:3a:19:98:63:86:54:7d:f9:cb:b5:14 +# 01:ca:94:80:51:ef:a0:65:2b:9c:3d:37:b2:af:e2: +# bb:b8:51:af:11:c4:c7:12:94:57:cd:0c:b0:00 # pub: -# 04:00:03:d5:65:68:5c:e3:c2:af:a4:59:c1:ad:07: -# b4:28:c2:21:b7:0b:d2:01:6f:2f:63:6b:72:3a:12: -# 00:01:a5:91:24:f9:57:96:e0:4d:80:59:2d:18:68: -# 92:de:80:8c:f2:ba:a4:59:39:96:31:4f:5c:0d:d4: -# ff +# 04:01:a8:fe:3a:2f:4d:88:d9:e5:a3:2f:f2:6d:89: +# 8f:e9:bc:bd:3c:55:4e:97:a4:7d:3a:72:fc:1f:02: +# d4:00:1b:53:9a:44:62:7a:67:a0:e8:6d:7f:ba:d4: +# c1:56:fd:15:b0:ff:71:6f:14:39:1e:4d:74:40:f8: +# e1 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28232,20 +28267,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUvTt8xd/g49eRwi -# NZjtY7s4bdcq0trjG4IQ97M3oUADPgAEATPG9WGrVhaVpO7yZXkBGNiVQpl3jzzc -# q0STUzwdATOeeQMA8ZRFE8Ms5BMB71iJBoUc+O1NtULPpYaV +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT4unajKf3oE/61S +# QPDZFpSNHWvWKpJlURziiYLKoUADPgAEAUhvos1Hr16GBYi6SeqPcfobPXUJf8b6 +# WaEFia69Aa78wfD2R0UxP13FwRPKdujaSg1oaIxkZsfw+GAe # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 4b:d3:b7:cc:5d:fe:0e:3d:79:1c:22:35:98:ed:63: -# bb:38:6d:d7:2a:d2:da:e3:1b:82:10:f7:b3:37 +# 3e:2e:9d:a8:ca:7f:7a:04:ff:ad:52:40:f0:d9:16: +# 94:8d:1d:6b:d6:2a:92:65:51:1c:e2:89:82:ca # pub: -# 04:01:33:c6:f5:61:ab:56:16:95:a4:ee:f2:65:79: -# 01:18:d8:95:42:99:77:8f:3c:dc:ab:44:93:53:3c: -# 1d:01:33:9e:79:03:00:f1:94:45:13:c3:2c:e4:13: -# 01:ef:58:89:06:85:1c:f8:ed:4d:b5:42:cf:a5:86: -# 95 +# 04:01:48:6f:a2:cd:47:af:5e:86:05:88:ba:49:ea: +# 8f:71:fa:1b:3d:75:09:7f:c6:fa:59:a1:05:89:ae: +# bd:01:ae:fc:c1:f0:f6:47:45:31:3f:5d:c5:c1:13: +# ca:76:e8:da:4a:0d:68:68:8c:64:66:c7:f0:f8:60: +# 1e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28282,22 +28317,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkABttl7ItBkNiyQJYZ1p9 -# 0VmBRmx/pWfOp3T7nBwnMGkReYFuoUwDSgAEBrhAAyq5rg6f2bqoTj8rdG3oRLxC -# 3Uu8zO+/ilUe4mRdggNIBAvn+8B4sEziphNvrZkv0OxqFdkZaAkYGnX9t5I6fLMj -# ZKUS +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkACAg2vLbo1Doznki5hB1 +# 5sKNjfXOCMnLj5LyM8gq/8jmNi1FoUwDSgAEAU+yaEkBMPDB8rqdzARULZQOtQV+ +# 8GjK2QVea4lrr3m9Ku3PBdMaY85JwIqZmLSMbjygIKPvWYAeOMDIeBx7blPsnH1N +# zXPH # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:1b:6d:97:b2:2d:06:43:62:c9:02:58:67:5a:7d: -# d1:59:81:46:6c:7f:a5:67:ce:a7:74:fb:9c:1c:27: -# 30:69:11:79:81:6e -# pub: -# 04:06:b8:40:03:2a:b9:ae:0e:9f:d9:ba:a8:4e:3f: -# 2b:74:6d:e8:44:bc:42:dd:4b:bc:cc:ef:bf:8a:55: -# 1e:e2:64:5d:82:03:48:04:0b:e7:fb:c0:78:b0:4c: -# e2:a6:13:6f:ad:99:2f:d0:ec:6a:15:d9:19:68:09: -# 18:1a:75:fd:b7:92:3a:7c:b3:23:64:a5:12 +# 00:20:20:da:f2:db:a3:50:e8:ce:79:22:e6:10:75: +# e6:c2:8d:8d:f5:ce:08:c9:cb:8f:92:f2:33:c8:2a: +# ff:c8:e6:36:2d:45 +# pub: +# 04:01:4f:b2:68:49:01:30:f0:c1:f2:ba:9d:cc:04: +# 54:2d:94:0e:b5:05:7e:f0:68:ca:d9:05:5e:6b:89: +# 6b:af:79:bd:2a:ed:cf:05:d3:1a:63:ce:49:c0:8a: +# 99:98:b4:8c:6e:3c:a0:20:a3:ef:59:80:1e:38:c0: +# c8:78:1c:7b:6e:53:ec:9c:7d:4d:cd:73:c7 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28345,21 +28380,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAAGNJrJqfOdA0FSrsMKl9o/ygIMW -# IM4zLhVJCERGQP/jt83MoUwDSgAEAxWRkIfErOHPqwZKsliPwEXDw8eKwnJ1xahI -# H26vRsQITDYhAZ0Fi8zVoSXoK/W3usjUaJsyR7NhF+PAnzJXzsRFYUjjLLRy +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAfx8KLhdbbdCOCfCdGVY76YXuppk +# N9RfUrt7jx0Xyht6dmBboUwDSgAEBlkFjm9preFtMck1pLYtEA92oiXsFbDqrZHW +# 7oDTrgT08oaOBQhx6WzPHON8NXfFv2p3G1PnS4i5PpxXdu7SX2Yn4D7LQeVn # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:01:8d:26:b2:6a:7c:e7:40:d0:54:ab:b0:c2:a5: -# f6:8f:f2:80:83:16:20:ce:33:2e:15:49:08:44:46: -# 40:ff:e3:b7:cd:cc -# pub: -# 04:03:15:91:90:87:c4:ac:e1:cf:ab:06:4a:b2:58: -# 8f:c0:45:c3:c3:c7:8a:c2:72:75:c5:a8:48:1f:6e: -# af:46:c4:08:4c:36:21:01:9d:05:8b:cc:d5:a1:25: -# e8:2b:f5:b7:ba:c8:d4:68:9b:32:47:b3:61:17:e3: -# c0:9f:32:57:ce:c4:45:61:48:e3:2c:b4:72 +# 01:fc:7c:28:b8:5d:6d:b7:42:38:27:c2:74:65:58: +# ef:a6:17:ba:9a:64:37:d4:5f:52:bb:7b:8f:1d:17: +# ca:1b:7a:76:60:5b +# pub: +# 04:06:59:05:8e:6f:69:ad:e1:6d:31:c9:35:a4:b6: +# 2d:10:0f:76:a2:25:ec:15:b0:ea:ad:91:d6:ee:80: +# d3:ae:04:f4:f2:86:8e:05:08:71:e9:6c:cf:1c:e3: +# 7c:35:77:c5:bf:6a:77:1b:53:e7:4b:88:b9:3e:9c: +# 57:76:ee:d2:5f:66:27:e0:3e:cb:41:e5:67 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28398,26 +28433,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNnsRmPIqlHn+Mqzg3R -# PgKfh/7REeaJP0mKM1WCbiK9f8kMVSceUfEKAmqs6MlQHXAiY+OhbANqAAQBOqld -# +YsXmEl+PbYMW5OlpuyDzMNU6J5m4U5r7F6UvIQaU4Vyj2GymQSYf6VpCH/hwrP6 -# ASZDrCA5eTrO7hShvNEVDZGr6z+y7iXNu+TGvzzx0R6KKhDOiEGXuY2hSDMvuoMs -# 6/NE2Q== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMplsoXGBZ1P1J5elpr +# 9Bexoz7FOIlQ5c7M8/b53b9SfINNAvjYU6F4b3JnScv/PRuaHPyhbANqAAQAR+y9 +# khVyWVEXHcYFAFVHSi1EYMwzgWqm2TGW8jYHpCmmVuOdSFKpdHnNCg57/keoITzU +# ASqch05R0rORGDwnuL2hTxsi0OVoCXXGHRhqXx1KpEEoXulDMjedjR1e8oH31/hY +# ReIjHw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 67:b1:19:8f:22:a9:47:9f:e3:2a:ce:0d:d1:3e:02: -# 9f:87:fe:d1:11:e6:89:3f:49:8a:33:55:82:6e:22: -# bd:7f:c9:0c:55:27:1e:51:f1:0a:02:6a:ac:e8:c9: -# 50:1d:70:22:63:e3 -# pub: -# 04:01:3a:a9:5d:f9:8b:17:98:49:7e:3d:b6:0c:5b: -# 93:a5:a6:ec:83:cc:c3:54:e8:9e:66:e1:4e:6b:ec: -# 5e:94:bc:84:1a:53:85:72:8f:61:b2:99:04:98:7f: -# a5:69:08:7f:e1:c2:b3:fa:01:26:43:ac:20:39:79: -# 3a:ce:ee:14:a1:bc:d1:15:0d:91:ab:eb:3f:b2:ee: -# 25:cd:bb:e4:c6:bf:3c:f1:d1:1e:8a:2a:10:ce:88: -# 41:97:b9:8d:a1:48:33:2f:ba:83:2c:eb:f3:44:d9 +# 29:96:ca:17:18:16:75:3f:52:79:7a:5a:6b:f4:17: +# b1:a3:3e:c5:38:89:50:e5:ce:cc:f3:f6:f9:dd:bf: +# 52:7c:83:4d:02:f8:d8:53:a1:78:6f:72:67:49:cb: +# ff:3d:1b:9a:1c:fc +# pub: +# 04:00:47:ec:bd:92:15:72:59:51:17:1d:c6:05:00: +# 55:47:4a:2d:44:60:cc:33:81:6a:a6:d9:31:96:f2: +# 36:07:a4:29:a6:56:e3:9d:48:52:a9:74:79:cd:0a: +# 0e:7b:fe:47:a8:21:3c:d4:01:2a:9c:87:4e:51:d2: +# b3:91:18:3c:27:b8:bd:a1:4f:1b:22:d0:e5:68:09: +# 75:c6:1d:18:6a:5f:1d:4a:a4:41:28:5e:e9:43:32: +# 37:9d:8d:1d:5e:f2:81:f7:d7:f8:58:45:e2:23:1f # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28473,25 +28508,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzEAUiMxHADkmdjl7zHrI4kLvQiVON/btJTVyct28t8FwM0WJ5OprGOzoJ -# WN5VE1FW2ZUgoWwDagAEAXdYNzS9LRbbwC4TS7sgFIbhWMAkbBCv+SE2d+Te52ZS -# 3FiBX6/xt5JHQtcpBFSwNgrSCgEakq8h4EsXfz+Wuo58ydtiNldFCGC6ug5gUfXQ -# Iv8SkkRPDRoYqTP9nrKqDPsorNZyJzc= +# pgIBAQQzGDFLoqS8KBvLlXBRBjApdSQKo6AVXIjJYUZu6D9j4VXuktcBilQ55I8R +# pvOV1l9xhW1SoWwDagAEAQUQzkKZf/kOX2u3U4gJWltmRI07dT0JvyDYwE7/cxpf +# tsutEr31g+7WfkgeGYRG/327LAH8WGlksej2DWUjz+quWHsuzMhYZJJxAg09iTCP +# 7+OOI/rqQaMuheaK1hlwFRF31HXsDCA= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 10:05:22:33:11:c0:0e:49:9d:8e:5e:f3:1e:b2:38: -# 90:bb:d0:89:53:8d:fd:bb:49:4d:5c:9c:b7:6f:2d: -# f0:5c:0c:d1:62:79:3a:9a:c6:3b:3a:09:58:de:55: -# 13:51:56:d9:95:20 -# pub: -# 04:01:77:58:37:34:bd:2d:16:db:c0:2e:13:4b:bb: -# 20:14:86:e1:58:c0:24:6c:10:af:f9:21:36:77:e4: -# de:e7:66:52:dc:58:81:5f:af:f1:b7:92:47:42:d7: -# 29:04:54:b0:36:0a:d2:0a:01:1a:92:af:21:e0:4b: -# 17:7f:3f:96:ba:8e:7c:c9:db:62:36:57:45:08:60: -# ba:ba:0e:60:51:f5:d0:22:ff:12:92:44:4f:0d:1a: -# 18:a9:33:fd:9e:b2:aa:0c:fb:28:ac:d6:72:27:37 +# 18:31:4b:a2:a4:bc:28:1b:cb:95:70:51:06:30:29: +# 75:24:0a:a3:a0:15:5c:88:c9:61:46:6e:e8:3f:63: +# e1:55:ee:92:d7:01:8a:54:39:e4:8f:11:a6:f3:95: +# d6:5f:71:85:6d:52 +# pub: +# 04:01:05:10:ce:42:99:7f:f9:0e:5f:6b:b7:53:88: +# 09:5a:5b:66:44:8d:3b:75:3d:09:bf:20:d8:c0:4e: +# ff:73:1a:5f:b6:cb:ad:12:bd:f5:83:ee:d6:7e:48: +# 1e:19:84:46:ff:7d:bb:2c:01:fc:58:69:64:b1:e8: +# f6:0d:65:23:cf:ea:ae:58:7b:2e:cc:c8:58:64:92: +# 71:02:0d:3d:89:30:8f:ef:e3:8e:23:fa:ea:41:a3: +# 2e:85:e6:8a:d6:19:70:15:11:77:d4:75:ec:0c:20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28534,31 +28569,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAAijufftvybLm6nu -# xZ7BoZqJZ9uYBp7l95a3Gm/urmbeLC4cLSkMmBEU5X1Ezgc1UIVycWrAJwLkJgNU -# N2yW+MbUbtxsD/4ioYGVA4GSAAQCIb79Uqp3dx5/rRdXQW+vwTCReavWbGwqqe6w -# +EVwumXIq6ZfidVEo6AhP4PM0oBl/SFduk66ObfiGqdDMazOYQsuE+BsT0sDavRr -# rj8BOE1+g4YvG3IFC3/dJoTfycHDdzGN84SLjSui6DSSaRJERcLuC6+af+NWkpGQ -# 0HU0R7a5E7GrFHG4nQt7F10FlbM= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAXRmPQUVm9E7pYsL +# ZF1wCAbghFCqD8Qx4S6rv36MX2gqhNPNO0RR+H/1E0SLWoG1GZcOSo3c6Jd33EQg +# jQdHpeWk8M/etSZ0oYGVA4GSAAQATEmwg0IJNw91WtCs+wX26vxBw12OBTzYTMZZ +# +H4yoytrPaKvWyfTi571nD4gUE5OeX8OtXd2rNqDucI45YHQ9/lEaJkcLJ4AteCR +# Y/65Q+BmBEOcco0AfpDLj7+G9ZL71rw/bkS4Rx0S0n5vBC5imWuEJdSvKNqQeRIN +# uewZ3zjrNV1agxGyL6IwKld9RPI= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:08:a3:b9:f7:ed:bf:26:cb:9b:a9:ee:c5:9e:c1: -# a1:9a:89:67:db:98:06:9e:e5:f7:96:b7:1a:6f:ee: -# ae:66:de:2c:2e:1c:2d:29:0c:98:11:14:e5:7d:44: -# ce:07:35:50:85:72:71:6a:c0:27:02:e4:26:03:54: -# 37:6c:96:f8:c6:d4:6e:dc:6c:0f:fe:22 -# pub: -# 04:02:21:be:fd:52:aa:77:77:1e:7f:ad:17:57:41: -# 6f:af:c1:30:91:79:ab:d6:6c:6c:2a:a9:ee:b0:f8: -# 45:70:ba:65:c8:ab:a6:5f:89:d5:44:a3:a0:21:3f: -# 83:cc:d2:80:65:fd:21:5d:ba:4e:ba:39:b7:e2:1a: -# a7:43:31:ac:ce:61:0b:2e:13:e0:6c:4f:4b:03:6a: -# f4:6b:ae:3f:01:38:4d:7e:83:86:2f:1b:72:05:0b: -# 7f:dd:26:84:df:c9:c1:c3:77:31:8d:f3:84:8b:8d: -# 2b:a2:e8:34:92:69:12:44:45:c2:ee:0b:af:9a:7f: -# e3:56:92:91:90:d0:75:34:47:b6:b9:13:b1:ab:14: -# 71:b8:9d:0b:7b:17:5d:05:95:b3 +# 01:74:66:3d:05:15:9b:d1:3b:a5:8b:0b:64:5d:70: +# 08:06:e0:84:50:aa:0f:c4:31:e1:2e:ab:bf:7e:8c: +# 5f:68:2a:84:d3:cd:3b:44:51:f8:7f:f5:13:44:8b: +# 5a:81:b5:19:97:0e:4a:8d:dc:e8:97:77:dc:44:20: +# 8d:07:47:a5:e5:a4:f0:cf:de:b5:26:74 +# pub: +# 04:00:4c:49:b0:83:42:09:37:0f:75:5a:d0:ac:fb: +# 05:f6:ea:fc:41:c3:5d:8e:05:3c:d8:4c:c6:59:f8: +# 7e:32:a3:2b:6b:3d:a2:af:5b:27:d3:8b:9e:f5:9c: +# 3e:20:50:4e:4e:79:7f:0e:b5:77:76:ac:da:83:b9: +# c2:38:e5:81:d0:f7:f9:44:68:99:1c:2c:9e:00:b5: +# e0:91:63:fe:b9:43:e0:66:04:43:9c:72:8d:00:7e: +# 90:cb:8f:bf:86:f5:92:fb:d6:bc:3f:6e:44:b8:47: +# 1d:12:d2:7e:6f:04:2e:62:99:6b:84:25:d4:af:28: +# da:90:79:12:0d:b9:ec:19:df:38:eb:35:5d:5a:83: +# 11:b2:2f:a2:30:2a:57:7d:44:f2 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28623,31 +28658,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAMDVG0Mkkmi/craQ/qhTcOQ09FFAPZBk5mol -# tyFD/SpTpv5Z2H+TntSnPpeRAKbVv4JBSJw8yeQwC087+rRui36vr1zWEnj1oYGV -# A4GSAAQFPyozPLOOLTUeaaqbI0363KX224iKHHvMykln2nnmaQD0T1KtOUeCVkpz -# Qu0bu6wjdRxUSK3/SCM1U4BQJcLdU6ARO6/XhFUFIWgCVwEI4fLBmOQ/dm+RVdmR -# M/VcEdPZL9Q7N6VlaTEa3vm9iWoBvhHj3xfnh+elIAr+Ww0kXXdiCeigpVfr+v7p -# 3wSUSiI= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAEscK52Fhmv5dl/R7g0FoXCxsO9BDW3KO/xU +# 2nYfWKAcm3AXdrguyyF6g3OoIwVpPFWlBQi3bn73+Q6lXl+Xlnz2efpHAfsxoYGV +# A4GSAAQEaF5DBFC2lnghk08Cmk0ouznKKt5S66j6w3hDnI3XA/j99JObSyXD3SeX +# CEQU8x8RHf0ZWmmHwPqKjc75GWe3FeesMa+LGbQHfc9wWb9q4SVQaysn0jjOrVex +# 2x3UjgxAbesX5AZWbTMGe2F4yraNO39NPdXbQT2QVRVVUIRE+zl3XGXarMtjjoFR +# z8zKRLM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:c0:d5:1b:43:24:92:68:bf:72:b6:90:fe:a8:53: -# 70:e4:34:f4:51:40:3d:90:64:e6:6a:25:b7:21:43: -# fd:2a:53:a6:fe:59:d8:7f:93:9e:d4:a7:3e:97:91: -# 00:a6:d5:bf:82:41:48:9c:3c:c9:e4:30:0b:4f:3b: -# fa:b4:6e:8b:7e:af:af:5c:d6:12:78:f5 -# pub: -# 04:05:3f:2a:33:3c:b3:8e:2d:35:1e:69:aa:9b:23: -# 4d:fa:dc:a5:f6:db:88:8a:1c:7b:cc:ca:49:67:da: -# 79:e6:69:00:f4:4f:52:ad:39:47:82:56:4a:73:42: -# ed:1b:bb:ac:23:75:1c:54:48:ad:ff:48:23:35:53: -# 80:50:25:c2:dd:53:a0:11:3b:af:d7:84:55:05:21: -# 68:02:57:01:08:e1:f2:c1:98:e4:3f:76:6f:91:55: -# d9:91:33:f5:5c:11:d3:d9:2f:d4:3b:37:a5:65:69: -# 31:1a:de:f9:bd:89:6a:01:be:11:e3:df:17:e7:87: -# e7:a5:20:0a:fe:5b:0d:24:5d:77:62:09:e8:a0:a5: -# 57:eb:fa:fe:e9:df:04:94:4a:22 +# 00:4b:1c:2b:9d:85:86:6b:f9:76:5f:d1:ee:0d:05: +# a1:70:b1:b0:ef:41:0d:6d:ca:3b:fc:54:da:76:1f: +# 58:a0:1c:9b:70:17:76:b8:2e:cb:21:7a:83:73:a8: +# 23:05:69:3c:55:a5:05:08:b7:6e:7e:f7:f9:0e:a5: +# 5e:5f:97:96:7c:f6:79:fa:47:01:fb:31 +# pub: +# 04:04:68:5e:43:04:50:b6:96:78:21:93:4f:02:9a: +# 4d:28:bb:39:ca:2a:de:52:eb:a8:fa:c3:78:43:9c: +# 8d:d7:03:f8:fd:f4:93:9b:4b:25:c3:dd:27:97:08: +# 44:14:f3:1f:11:1d:fd:19:5a:69:87:c0:fa:8a:8d: +# ce:f9:19:67:b7:15:e7:ac:31:af:8b:19:b4:07:7d: +# cf:70:59:bf:6a:e1:25:50:6b:2b:27:d2:38:ce:ad: +# 57:b1:db:1d:d4:8e:0c:40:6d:eb:17:e4:06:56:6d: +# 33:06:7b:61:78:ca:b6:8d:3b:7f:4d:3d:d5:db:41: +# 3d:90:55:15:55:50:84:44:fb:39:77:5c:65:da:ac: +# cb:63:8e:81:51:cf:cc:ca:44:b3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28716,18 +28751,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAKTe0kEnZbsMZbdUBRs -# 6T+06R3OoSwDKgAEBtErec+IjknboD5nMuQflClkU7ADFePGuK4Wr0POIS2akKie -# DmoO3g== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAGgNFWjTl0ZO66SfgUg +# Sbsd07PRoSwDKgAEARhn6Ve36JwcDEdJiP6j5xLZoHsCSqAHet8gRa8oN0bJtuwM +# HO1prQ== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 02:93:7b:49:04:9d:96:ec:31:96:dd:50:14:6c:e9: -# 3f:b4:e9:1d:ce +# 01:a0:34:55:a3:4e:5d:19:3b:ae:92:7e:05:20:49: +# bb:1d:d3:b3:d1 # pub: -# 04:06:d1:2b:79:cf:88:8e:49:db:a0:3e:67:32:e4: -# 1f:94:29:64:53:b0:03:15:e3:c6:b8:ae:16:af:43: -# ce:21:2d:9a:90:a8:9e:0e:6a:0e:de +# 04:01:18:67:e9:57:b7:e8:9c:1c:0c:47:49:88:fe: +# a3:e7:12:d9:a0:7b:02:4a:a0:07:7a:df:20:45:af: +# 28:37:46:c9:b6:ec:0c:1c:ed:69:ad # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28750,51 +28785,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -4157112864:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157112864:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157112864:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069600288:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069600288:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069600288:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4155900448:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4155900448:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4155900448:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069370912:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069370912:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069370912:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4156084768:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4156084768:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4156084768:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069583904:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069583904:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069583904:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -4154909216:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4154909216:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4154909216:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4154909216:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069669920:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069669920:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069669920:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069669920:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 01:72:21:3a:1f:65:e1:21:81:b7:f8:b8:11:8f:d6: -# 3b:0d:99:69:22 +# 02:42:1a:ef:af:f1:b8:84:73:65:11:f8:05:78:f6: +# 83:19:44:aa:c6 # pub: -# 04:01:f8:8f:54:7e:25:0c:06:cd:6d:9e:ae:d9:21: -# 1a:ce:ef:ec:2c:50:05:28:41:e3:40:0d:25:a7:c8: -# 65:fb:88:ed:5a:06:3a:8b:a1:f9:77 +# 04:06:47:36:6f:73:ff:4f:7a:bf:fd:1d:97:d7:ce: +# d7:91:0c:bc:88:37:02:30:06:07:e1:27:1b:68:90: +# 14:da:96:4f:bb:00:21:ef:f1:5c:5d # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4154970656:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4154970656:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4154970656:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4154970656:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069985312:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069985312:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069985312:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069985312:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4154573344:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4154573344:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3069403680:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069403680:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -28831,18 +28866,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF3LBOCX1Vg1eWPpgZ3FPZe3EYtUHKPDHoTQDMgAEAeWArlFnNmvi9Oxi -# t0+SY/Dx61gavdkcAbbtWvBd0gGSerzxTv8KEpRyOKtBXMH8 +# MFICAQEEF/eDX9h0tq5U4EC7a0ClX1+JfZvh3nUYoTQDMgAEANR/gf5yVnjrupK9 +# slTkPP9/CmN0pDsGAKjYgUB0lZyP3wBKcdTgecpa3pap6mwc # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 72:c1:38:25:f5:56:0d:5e:58:fa:60:67:71:4f:65: -# ed:c4:62:d5:07:28:f0:c7 +# f7:83:5f:d8:74:b6:ae:54:e0:40:bb:6b:40:a5:5f: +# 5f:89:7d:9b:e1:de:75:18 # pub: -# 04:01:e5:80:ae:51:67:36:6b:e2:f4:ec:62:b7:4f: -# 92:63:f0:f1:eb:58:1a:bd:d9:1c:01:b6:ed:5a:f0: -# 5d:d2:01:92:7a:bc:f1:4e:ff:0a:12:94:72:38:ab: -# 41:5c:c1:fc +# 04:00:d4:7f:81:fe:72:56:78:eb:ba:92:bd:b2:54: +# e4:3c:ff:7f:0a:63:74:a4:3b:06:00:a8:d8:81:40: +# 74:95:9c:8f:df:00:4a:71:d4:e0:79:ca:5a:de:96: +# a9:ea:6c:1c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28866,52 +28901,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -4158808608:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158808608:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158808608:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3070128672:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3070128672:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3070128672:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4157678112:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157678112:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157678112:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069465120:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069465120:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069465120:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4160541216:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4160541216:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4160541216:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069395488:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069395488:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069395488:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -4152373792:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4152373792:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4152373792:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4152373792:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069747744:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069747744:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069747744:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069747744:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# c8:02:69:97:51:83:5d:40:a9:9f:11:2d:74:4c:a0: -# 70:a5:1f:a9:19:c7:76:7f +# a8:a6:ae:d7:44:1c:e7:9b:92:78:b3:08:61:13:aa: +# 56:00:89:4b:46:6e:08:79 # pub: -# 04:01:7a:cc:59:d5:1b:fe:1b:d3:46:05:4e:af:0a: -# d1:8c:51:96:f9:20:92:5f:a6:4e:00:45:9c:2a:85: -# 1a:38:9e:af:4d:70:76:e9:6d:be:0e:57:98:5f:20: -# c9:c0:01:ff +# 04:00:fb:b2:3f:09:1f:37:cd:34:0e:b0:54:b0:6b: +# e1:26:20:11:df:0c:03:dd:6b:e2:01:1b:72:ba:74: +# b9:cb:11:84:aa:5c:ff:66:46:5a:c8:79:46:6b:d1: +# d6:88:13:e3 # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4155716128:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4155716128:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4155716128:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4155716128:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3070218784:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3070218784:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3070218784:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3070218784:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4160389664:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4160389664:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3069772320:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069772320:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -28919,7 +28954,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -4157796896:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +3069772320:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -28931,8 +28966,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -...............+++++++++++++++++++++++++++*................+++++++++++++++++++++++++++ -.....+++++++++++++++++++++++++++ +......+++++++++++++++++++++++++++ +..........+++++++++++++++++++++++++++*....+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -28940,8 +28975,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -........+++++++++++++++++++++++++++ -.....+++++++++++++++++++++++++++ +...........+++++++++++++++++++++++++++ +....+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -28953,13 +28988,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBPAIBAAJBAL78RGu7VKijUpwK4nuAQgLk2AHRlVsD3UKMYEKLidm/9qMhZcoC -# xdXFXhtqr6/euMRLMsUUQP+UlAUkOz3KG7ECAwEAAQJBAK2UQetYOz16Ex7XlbiB -# fX172AbvITuza2mMhAB3KjbIesrIDIqKOXZJHfKaiYlS6uBC20463wHuut8HlbUZ -# T0ECIQDtHvugxquvTfAb+20LwKjiKDn6lgWZqkXAXx7n7SFQFQIhAM4w8flm4oMG -# SIbkfRS/CZp+gemHEZ9aVmwG+Igf7OgtAiEAhFcTd0MKlRe5l9R2ouWPHFH5MftC -# +uWGcnxkQmsdeZUCIQCmPbIqWfhQmXVKRNhQLMJqbIsDpKHhr+0zxd8FqW/RtQIg -# aFCPHzosy+iZgWNAokjt0kgAeE/4VsAfoZc/wGfR/r8= +# MIIBPQIBAAJBAKRU2ZlYtc/8+Sy8pMTgjudqWRq+bqozVPhaNUIFk15RvvcuU0bs +# CsfyUHpNQGZAqd/6+VTNEilyVCT+qV848EECAwEAAQJBAISkZHuNijuWwv3kSs8L +# Pu31/nRC0AqbonNQRPrEi14uLGwFTv8UJf2vsoMaQswk24JMKYtbjjPb8boPB1re +# eQECIQDNWG/i90ABZm5/4Pnnu78Mwzb3P/IBymKkVa1+RciSMQIhAMzeYO074Mzn +# Uj+mXTHt73wLPmXJC72p7lwXxOGqqSsRAiEAhdmyvPBL8V2yg3rDizEPPKN3Db3J +# 4y7oE5ShjWCxd9ECIQClJYaA9snqo3Z79MIfo6xwFChCqOScCcYp2sdNGuOv4QIh +# ALUiE6RDCWA18EiyfVMTjcJK3s1W+RyT9i+b4SIFwsgp # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -28972,9 +29007,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -...+++++ -................+++++ -..............................+++++ +.....................+++++ +.....+++++ +..+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -28987,12 +29022,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -...............+++++ -.................+++++ -...+++++*.+++++*.+++++*...........................+++++*.............+++++*............................+++++ -.......................+++++ -...............+++++ -..+++++ +.........................................+++++ +..............+++++ +................................................+++++ +................................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -29005,11 +29038,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -................................................................++++ -...............................................................................++++ -...........................................................................................................++++ -...............................................++++*.++++*.................++++ -........................................................................................++++ +....................................................................++++ +.....................................................++++ +...++++ +.........++++ +..........++++*...........................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -29021,9 +29054,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -...........+++++ -..........................+++++ -.........+++++ +.......................+++++ +.............+++++ +..............+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -29034,10 +29067,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -.......................................................................+++++ -....................................................+++++ -.......+++++ -............................................................+++++*.........................................+++++ +......................+++++ +.................................................................................+++++ +..+++++ +.......................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -29048,11 +29081,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -....................++++ -......................................................................++++ -...........................................................................................................................++++ -.................++++*.........................................++++*.......................++++*...............................................................................................................++++*...............++++ -.....................................................................................................................................................................++++ +...............++++ +...............................................................................++++ +.....................................++++ +..........................++++ +......................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -29067,17 +29100,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -4154348064:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -4154348064:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +3070018080:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +3070018080:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open uGAUih1Ls1fodyJVLag9BrBwrxA2rnUK/randomname.bin for writing, No such file or directory -4156723744:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('uGAUih1Ls1fodyJVLag9BrBwrxA2rnUK/randomname.bin','wb') -4156723744:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out uGAUih1Ls1fodyJVLag9BrBwrxA2rnUK/randomname.bin 1 => 1 -ok 3 - invalid output path: uGAUih1Ls1fodyJVLag9BrBwrxA2rnUK/randomname.bin +Can't open OOLZI0Ndsf29OyDmn8akQHPFSXKDJ7fi/randomname.bin for writing, No such file or directory +3069723168:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('OOLZI0Ndsf29OyDmn8akQHPFSXKDJ7fi/randomname.bin','wb') +3069723168:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out OOLZI0Ndsf29OyDmn8akQHPFSXKDJ7fi/randomname.bin 1 => 1 +ok 3 - invalid output path: OOLZI0Ndsf29OyDmn8akQHPFSXKDJ7fi/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -29207,11 +29240,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -4153594400:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3070075424:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -4156703264:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3069633056:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -29220,69 +29253,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -......+++++ -................+++++ +..................................................................+++++ +..........................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDU2B7kaxmgEZBtm4HmosjZqCsO -# fJ9d5ZSO6oLaF3mG5NjbVbtFB2HcXvJ6gd1ZW0/uw4ZZH6XBoi54QbJbcP2DkT1m -# SSuILtissQGZHCTUv8Ck0tEotJYz5HbgV5tsG3yaBsShmQtFM5ZWiL6Aa5JmBPQ8 -# dU42c5kzKJzCpaXGkQIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQCsu0HuVEBWjpUHDldt/+9lyRtK +# +h6As6ysnVjENJ3dZAmQ/Zkzizkw47VEHxQ3KON5NmZ+jHfWgi766cJES08MV3Ua +# 82qRoA7xKO1ROkqi+kV+z9xwax6hZe7E6mRKBCLDX/UTYNeUG5xpjR7vyOHCeL2z +# YU69or2RLTXU0LVfEQIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:d4:d8:1e:e4:6b:19:a0:11:90:6d:9b:81:e6:a2: -# c8:d9:a8:2b:0e:7c:9f:5d:e5:94:8e:ea:82:da:17: -# 79:86:e4:d8:db:55:bb:45:07:61:dc:5e:f2:7a:81: -# dd:59:5b:4f:ee:c3:86:59:1f:a5:c1:a2:2e:78:41: -# b2:5b:70:fd:83:91:3d:66:49:2b:88:2e:d8:ac:b1: -# 01:99:1c:24:d4:bf:c0:a4:d2:d1:28:b4:96:33:e4: -# 76:e0:57:9b:6c:1b:7c:9a:06:c4:a1:99:0b:45:33: -# 96:56:88:be:80:6b:92:66:04:f4:3c:75:4e:36:73: -# 99:33:28:9c:c2:a5:a5:c6:91 +# 00:ac:bb:41:ee:54:40:56:8e:95:07:0e:57:6d:ff: +# ef:65:c9:1b:4a:fa:1e:80:b3:ac:ac:9d:58:c4:34: +# 9d:dd:64:09:90:fd:99:33:8b:39:30:e3:b5:44:1f: +# 14:37:28:e3:79:36:66:7e:8c:77:d6:82:2e:fa:e9: +# c2:44:4b:4f:0c:57:75:1a:f3:6a:91:a0:0e:f1:28: +# ed:51:3a:4a:a2:fa:45:7e:cf:dc:70:6b:1e:a1:65: +# ee:c4:ea:64:4a:04:22:c3:5f:f5:13:60:d7:94:1b: +# 9c:69:8d:1e:ef:c8:e1:c2:78:bd:b3:61:4e:bd:a2: +# bd:91:2d:35:d4:d0:b5:5f:11 # publicExponent: 65537 (0x10001) # privateExponent: -# 75:c1:44:06:17:82:cb:de:2b:cb:98:37:5c:04:3f: -# 9e:bb:bd:66:7c:68:27:28:b6:f2:02:a8:76:44:7a: -# 85:b8:e2:89:26:7b:3f:0b:80:86:cd:38:d5:b2:37: -# 66:12:70:bc:a6:0c:14:0e:c0:43:ca:98:6f:0b:d9: -# c3:61:55:bf:8b:9d:83:c7:c7:bd:55:c4:38:1c:77: -# 9d:cf:f4:62:8e:7f:4f:86:ab:06:b2:34:0a:0d:64: -# ba:e7:71:00:3b:73:26:03:44:3f:76:84:73:ed:00: -# 23:61:d1:6a:21:d0:e8:10:ef:a3:a4:cd:e1:1e:cc: -# 3c:cc:3b:7e:d5:80:35:e1 +# 52:98:70:5c:70:79:1b:6a:ae:a4:63:1d:37:82:4c: +# 8d:55:6e:f1:99:4c:80:aa:6a:05:58:70:1b:d2:35: +# 32:aa:25:50:e9:93:1a:6c:96:7a:64:48:47:3c:bd: +# 43:eb:0f:6a:e4:b2:7a:0c:dd:38:fb:a3:4f:63:fb: +# fb:00:2f:d9:a3:23:94:3e:89:49:b2:93:a6:56:8f: +# 63:5d:53:9b:47:df:04:16:fd:17:ec:19:46:40:4b: +# da:c1:19:69:96:1a:45:8c:92:9c:1b:e3:b5:58:ef: +# 5e:38:d3:aa:7a:f0:57:da:ed:86:fa:56:f2:0e:80: +# 49:0c:3b:a4:c2:03:b4:01 # prime1: -# 00:f9:e7:21:98:c8:b0:08:00:2f:1a:44:d9:b5:08: -# 70:00:53:ac:6f:80:9f:a4:ea:b8:75:72:92:b0:43: -# b0:42:4a:d8:b7:c3:7c:cf:91:b9:96:5a:12:64:fe: -# 28:b0:58:24:92:da:ff:49:a1:a9:4f:80:2e:e2:5c: -# e9:cc:20:c8:f5 +# 00:e4:7b:49:fa:f4:b1:0b:27:de:9d:88:40:d6:63: +# 01:f0:75:f0:ac:3a:82:04:3f:8e:a7:c7:8b:f1:f9: +# 3f:a8:37:7b:ae:79:cb:20:51:15:c5:47:65:26:0d: +# 4e:b0:61:b7:00:4b:b5:72:f9:10:61:40:0e:2f:43: +# bf:66:7a:bb:61 # prime2: -# 00:da:09:86:5b:53:10:33:99:9f:e9:84:42:f8:ab: -# 44:34:e9:db:3e:07:fc:6f:76:30:08:0a:71:a2:01: -# 71:49:46:fb:98:e5:de:f0:64:96:2e:3a:c7:df:fe: -# 38:ab:a8:ab:32:fa:cd:d6:5b:b1:e4:ab:ae:34:16: -# 73:69:4e:75:ad +# 00:c1:89:0a:48:85:3b:aa:c4:a8:3b:42:58:ae:16: +# 72:e3:44:5b:19:69:60:c6:3e:28:4f:fc:3a:8c:20: +# e8:ce:06:56:af:46:4f:13:c6:ef:d0:cf:eb:20:4b: +# 29:38:0a:c7:d2:21:2b:2c:07:0e:1c:a9:62:04:86: +# 32:1f:a4:71:b1 # exponent1: -# 7a:81:5a:8f:ea:39:99:02:76:14:bb:91:b9:d4:34: -# 0b:84:f9:30:03:ee:be:ca:ad:b8:2d:7d:49:59:35: -# 4b:9a:23:59:1a:44:d2:00:4e:e9:2c:a8:7d:c7:b6: -# 2c:94:59:01:80:c7:ca:d1:ac:0d:23:fa:57:cf:52: -# 71:55:d5:0d +# 00:a1:32:2e:6e:a4:85:e7:e5:f8:14:52:55:d4:2b: +# 43:e9:ff:7b:8e:37:35:15:84:35:c4:3f:6f:87:87: +# 1f:17:32:15:cb:71:d8:12:73:c2:95:4d:9a:9a:2f: +# 17:4e:2f:92:69:de:00:25:1e:7d:24:ef:89:52:65: +# 4c:bb:23:69:e1 # exponent2: -# 39:cc:7e:96:64:fd:8d:80:32:f8:f7:3b:bd:a9:c1: -# 09:f9:d8:49:a8:5a:4d:bd:d9:db:b7:d1:09:ae:32: -# 36:c7:9f:58:97:cf:32:90:a7:93:17:b7:f6:73:f0: -# d7:e8:7d:81:a5:24:bd:a7:4f:10:1c:46:b0:be:26: -# d8:0a:99:7d +# 25:5e:3e:7c:0e:2d:9d:25:67:8e:39:9b:41:d1:d7: +# d1:05:eb:c9:16:4d:b7:39:5d:33:44:72:51:88:31: +# 2b:46:92:0a:39:bb:1f:08:74:59:8f:2b:c9:0a:7a: +# 24:f5:ff:eb:14:b8:6f:41:d5:79:b7:42:d3:b8:cd: +# 88:ca:89:a1 # coefficient: -# 00:d4:1f:b1:62:72:79:73:47:77:55:7f:7b:e2:a4: -# dc:c8:9c:2a:00:7b:da:ec:1b:f0:b4:8e:a8:cf:9b: -# 7e:64:1f:a5:37:d2:17:30:fd:7a:0b:7f:94:9b:f6: -# 3c:80:bf:40:cc:5e:af:cc:6a:53:bc:d2:ed:f3:3c: -# 25:2b:b7:28:d0 +# 00:df:99:23:9a:ce:dc:df:c1:e3:ca:e4:43:af:79: +# 64:d6:b5:71:4b:35:3b:8e:b5:80:69:cd:c2:fd:84: +# 7d:cb:d2:e9:95:93:0e:86:6e:e3:ff:f2:1f:1b:b7: +# fd:44:3f:f5:1b:d4:d6:28:ba:d2:5c:69:84:6f:ae: +# e4:27:a5:9e:01 # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -31576,8 +31609,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -......................+++++ -.......+++++ +........................+++++ +.............+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -31759,8 +31792,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.......................................................+++++ -........................................+++++ +......+++++ +...............................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -32251,8 +32284,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -4157268512:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -4157268512:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +3070149152:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +3070149152:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -32547,15 +32580,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -..................+++++ -..+++++ +...........................+++++ +......+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -............................................++++ -......................++++ +..........................................................++++ +....................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -32565,8 +32598,8 @@ ok 12 ok 13 Generating a RSA private key -..........................................................................................++++ -...................................................++++ +......................................................................................................................++++ +...........................................................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -33553,8 +33586,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -............+++++ -............................................+++++ +...............+++++ +....................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -33576,21 +33609,21 @@ Signature ok Certificate Details: Serial Number: - 59:1b:92:3a:08:02:71:80:66:12:03:a4:9b:9a:3c:e9:44:ad:6e:e6 + 53:84:b8:bf:23:a7:62:ed:83:1c:d5:cc:3a:c5:ff:1e:3f:e2:76:9a Validity - Not Before: Oct 18 18:19:32 2023 GMT - Not After : Oct 17 18:19:32 2026 GMT + Not Before: Oct 18 20:46:44 2023 GMT + Not After : Oct 17 20:46:44 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 8B:44:13:7D:97:7B:71:C4:4E:C6:69:E5:8E:27:03:F7:33:23:29:AB + A7:BA:0A:45:7B:16:84:D6:D1:E2:5B:42:0F:46:B2:21:0D:65:F3:35 X509v3 Authority Key Identifier: - keyid:8B:44:13:7D:97:7B:71:C4:4E:C6:69:E5:8E:27:03:F7:33:23:29:AB + keyid:A7:BA:0A:45:7B:16:84:D6:D1:E2:5B:42:0F:46:B2:21:0D:65:F3:35 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:59:1B:92:3A:08:02:71:80:66:12:03:A4:9B:9A:3C:E9:44:AD:6E:E6 + serial:53:84:B8:BF:23:A7:62:ED:83:1C:D5:CC:3A:C5:FF:1E:3F:E2:76:9A X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -33599,7 +33632,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Oct 17 18:19:32 2026 GMT (1095 days) +Certificate is to be certified until Oct 17 20:46:44 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -33613,8 +33646,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -.................................................................+++++ -......+++++ +............................................................................................+++++ +.............+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -33629,10 +33662,10 @@ Signature ok Certificate Details: Serial Number: - 51:05:c2:5a:09:ea:a3:99:28:12:8e:d0:b2:ce:97:9d:7f:66:fb:58 + 70:da:92:8b:61:86:50:35:b7:ce:c7:c6:9e:f7:f6:d1:65:97:c9:48 Validity - Not Before: Oct 18 18:19:34 2023 GMT - Not After : Oct 17 18:19:34 2024 GMT + Not Before: Oct 18 20:47:00 2023 GMT + Not After : Oct 17 20:47:00 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -33644,11 +33677,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - EC:9F:26:C3:A9:D1:1C:76:99:E0:42:AE:14:73:0B:AB:E5:26:D7:C4 + 64:B2:14:FD:AC:E1:21:A3:68:42:11:B3:75:2C:89:8A:F9:71:89:79 X509v3 Authority Key Identifier: - keyid:8B:44:13:7D:97:7B:71:C4:4E:C6:69:E5:8E:27:03:F7:33:23:29:AB + keyid:A7:BA:0A:45:7B:16:84:D6:D1:E2:5B:42:0F:46:B2:21:0D:65:F3:35 -Certificate is to be certified until Oct 17 18:19:34 2024 GMT (365 days) +Certificate is to be certified until Oct 17 20:47:00 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -34106,19 +34139,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -4158870048:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3069809184:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -4157641248:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3070104096:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -4157788704:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3069944352:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -4159083040:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3069592096:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -34128,9 +34161,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -4156039712:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4156039712:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -4156039712:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +3069284896:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3069284896:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +3069284896:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -34365,9 +34398,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -34382,7 +34432,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * @@ -34417,30 +34467,10 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- -** Record Content-type: 20 -** Record Version: fefd -** Record Epoch: 0 -** Record Sequence: 000000000002 -** Record Length: 1 -*---- END OF RECORD ---- -* -*---- START OF RECORD ---- -** Record Content-type: 22 -** Record Version: fefd -** Record Epoch: 1 -** Record Sequence: 000000000000 -** Record Length: 48 -**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- -**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- -*---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- -*---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -34450,24 +34480,20 @@ *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- +* *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- +* *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 -** Record Sequence: 000000000001 +** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- @@ -34495,18 +34521,28 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 -** Record Length: 45 +** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- -*** Message Type: 16 -*** Message Length: 33 -*** Message sequence: 1 +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 *** Message Fragment offset: 0 -*** Message Fragment len: 33 +*** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 20 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000003 +** Record Length: 1 +*---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 @@ -34524,7 +34560,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -34541,7 +34577,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -34579,9 +34615,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -34596,7 +34649,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -34606,7 +34659,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -34623,7 +34676,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -34731,7 +34784,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -34801,7 +34854,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -34871,7 +34924,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -34941,7 +34994,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35011,7 +35064,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35081,7 +35134,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35151,7 +35204,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35221,9 +35274,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35238,7 +35308,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -35258,7 +35328,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35275,7 +35345,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -35313,9 +35383,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35330,7 +35417,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -35350,7 +35437,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35367,7 +35454,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -35405,9 +35492,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35422,7 +35526,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -35442,7 +35546,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35459,7 +35563,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -36138,50 +36242,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155306528:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155306528:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155306528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155306528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069850144:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069850144:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069850144:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069850144:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158603808:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158603808:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158603808:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158603808:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069805088:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069805088:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069805088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069805088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155384352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155384352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155384352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155384352:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069202976:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069202976:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069202976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069202976:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159853088:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159853088:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159853088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159853088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070083616:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070083616:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070083616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070083616:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157792800:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157792800:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157792800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157792800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070145056:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070145056:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070145056:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070145056:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158439968:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158439968:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158439968:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158439968:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069850144:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069850144:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069850144:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069850144:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -36189,32 +36293,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158632480:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069514272:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160438816:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069440544:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158128672:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069411872:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157583904:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069989408:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159431200:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069977120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155728416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3070087712:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -36222,44 +36326,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153131552:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153131552:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153131552:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069813280:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069813280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069813280:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160487968:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4160487968:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4160487968:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069641248:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069641248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069641248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159406624:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159406624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159406624:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070063136:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3070063136:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070063136:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157465120:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157465120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157465120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069932064:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069932064:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069932064:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153901600:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153901600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153901600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069608480:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069608480:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069608480:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154614304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4154614304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154614304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070173728:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3070173728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070173728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -36267,44 +36371,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153979424:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153979424:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153979424:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069346336:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069346336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069346336:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160492064:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4160492064:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4160492064:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069260320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069260320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069260320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160164384:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4160164384:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4160164384:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069522464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069522464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069522464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158710304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158710304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158710304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070067232:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3070067232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070067232:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158718496:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158718496:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158718496:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069682208:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069682208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069682208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158128672:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158128672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158128672:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069501984:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069501984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069501984:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -36312,20 +36416,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158190112:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3070054944:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160148000:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069420064:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155494944:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155494944:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155494944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155494944:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070030368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070030368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070030368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070030368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36333,26 +36437,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152525344:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4152525344:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4152525344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152525344:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069321760:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069321760:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069321760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069321760:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154511904:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4154511904:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4154511904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154511904:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3070054944:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070054944:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070054944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070054944:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155949600:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155949600:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155949600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155949600:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069329952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069329952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069329952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069329952:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36360,32 +36464,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152865312:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069219360:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156772896:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069805088:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153393696:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069706784:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158980640:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3070075424:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156932640:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3069510176:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160045600:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3069907488:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -36393,41 +36497,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159021600:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069665824:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154827296:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069420064:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157723168:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069710880:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153897504:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4153897504:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4153897504:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153897504:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3070198304:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070198304:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070198304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070198304:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154966560:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4154966560:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4154966560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154966560:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069469216:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069469216:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069469216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069469216:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158263840:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158263840:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158263840:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158263840:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069878816:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069878816:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069878816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069878816:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -36484,7 +36588,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -4153729568:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +3069452832:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -36493,7 +36597,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -36504,12 +36608,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.29695.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37459,12 +37563,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.29695.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37481,12 +37585,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.29695.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37538,12 +37642,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.29695.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37560,12 +37664,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.29695.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37590,12 +37694,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.29695.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37667,12 +37771,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.29695.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37700,12 +37804,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.29695.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37729,12 +37833,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.29695.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37810,12 +37914,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.29695.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37842,12 +37946,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.29695.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37861,12 +37965,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.29695.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37896,12 +38000,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.29695.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37939,12 +38043,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.29695.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37954,12 +38058,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.29695.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37969,12 +38073,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.29695.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37996,12 +38100,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.29695.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38018,12 +38122,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.29695.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38037,12 +38141,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.29695.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38106,12 +38210,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.29695.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38123,19 +38227,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.29695.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38147,12 +38251,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.29695.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38161,12 +38265,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.29695.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38183,12 +38287,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.29695.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38218,12 +38322,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.29695.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38235,12 +38339,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.29695.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38254,19 +38358,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.29695.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.28080.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.29695.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38276,7 +38380,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.28080.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.29695.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -38285,8 +38389,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -...........+++++ -..........................................................................................................................................+++++ +..+++++ +.........................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38320,8 +38424,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -.......................................................................................................................................+++++ -....+++++ +..................+++++ +....................................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -38335,8 +38439,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:20:33 2023 GMT -# notAfter=Nov 17 18:20:33 2023 GMT +# notBefore=Oct 18 20:59:02 2023 GMT +# notAfter=Nov 17 20:59:02 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -38356,8 +38460,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:20:33 2023 GMT -# notAfter=Nov 17 18:20:33 2023 GMT +# notBefore=Oct 18 20:59:04 2023 GMT +# notAfter=Nov 17 20:59:04 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -38380,14 +38484,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:20:33 2023 GMT -# notAfter=Nov 17 18:20:33 2023 GMT +# notBefore=Oct 18 20:59:06 2023 GMT +# notAfter=Nov 17 20:59:06 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -.............................+++++ -..................................+++++ +............+++++ +...................................................................................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38415,13 +38519,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Oct 18 18:20:35 2023 GMT -# notAfter=Nov 17 18:20:35 2023 GMT +# notBefore=Oct 18 20:59:23 2023 GMT +# notAfter=Nov 17 20:59:23 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -........................................+++++ -..............................................+++++ +.............................................+++++ +........................................................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38450,8 +38554,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Oct 18 18:20:36 2023 GMT -# notAfter=Nov 17 18:20:36 2023 GMT +# notBefore=Oct 18 20:59:42 2023 GMT +# notAfter=Nov 17 20:59:42 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -38503,10 +38607,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x1108010 a cert? 0x0x11056d0 +Finished printing do we have a context? 0x0x2127008 a cert? 0x0x21246d0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x110b3a0 a cert? 0x0x11094b8 +Finished printing do we have a context? 0x0x212a3b0 a cert? 0x0x21284a8 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -38605,10 +38709,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -4155589152:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4155589152:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069575712:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069575712:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4155589152:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3069575712:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -38910,10 +39014,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -4158603808:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4158603808:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069682208:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069682208:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4158603808:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3069682208:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -38945,8 +39049,8 @@ DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH -Approximate total server time: 0.02 s -Approximate total client time: 0.08 s +Approximate total server time: 0.06 s +Approximate total client time: 0.24 s ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 @@ -38960,8 +39064,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s -Approximate total client time: 0.02 s +Approximate total server time: 0.27 s +Approximate total client time: 0.06 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 @@ -38975,8 +39079,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.09 s -Approximate total client time: 0.02 s +Approximate total server time: 0.27 s +Approximate total client time: 0.07 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 @@ -39000,13 +39104,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -4155740704:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3069960736:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -4160594464:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3069227552:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -39184,18 +39288,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -4159791664:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +3069182512:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -..................+++++ -......................................+++++ +.......+++++ +...+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -..................+++++ -...................................+++++ +........+++++ +.............................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -39210,8 +39314,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -.............+++++ -..............+++++ +.......................................................................+++++ +................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -39234,7 +39338,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0x2AB2D845EC143A53 +# Nonce: 0x29C756C84EB482EE # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -39261,10 +39365,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Oct 18 18:20:49 2023 GMT +# Time stamp: Oct 18 21:02:01 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x2AB2D845EC143A53 +# Nonce: 0x29C756C84EB482EE # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -39332,7 +39436,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:20:49 2023 GMT +# Time stamp: Oct 18 21:02:04 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39348,7 +39452,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:20:49 2023 GMT +# Time stamp: Oct 18 21:02:04 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39365,7 +39469,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Oct 18 18:20:49 2023 GMT +# Time stamp: Oct 18 21:02:06 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39389,7 +39493,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:20:49 2023 GMT +# Time stamp: Oct 18 21:02:04 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39410,7 +39514,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4154794544:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3069932080:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39418,7 +39522,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4158972464:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3069915696:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39441,7 +39545,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4153414192:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +3069690416:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -40206,59 +40310,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # e62cfa11 d71cf440fa5a19dc f9420ba38629618a: 0 + # fdf39a8f fb88cd4b49d5d717 e49d6f89b221c810: 0 # bignum: 'Verifier' # bit position - # 523ca141cc4acc43 79d863c155a9e898 c189dd277097cb17 b60983292d215a26: 768 - # 9e341fe8d5b09c97 1830014e11645ca7 172441fc3e797caf 3918576b5dd43a39: 512 - # dd2f3f8eaef0420f 9ed761c885b59a68 e04c3fe679f3194c fb8fc0e680feb73e: 256 - # 124c7e9c85fb5a3e 8bc57dcccd6f3ef4 0ea472293d298db6 2d4d594078222802: 0 + # 3bcbfae018e36caa de78c30e2ad8d411 3870c685454b5795 32ffa45f78af44ca: 768 + # 5f28475735c08372 ddd24d34c30d2196 18cbd0efb406d4be 5c6190a9af9b482b: 512 + # 189da2a600d8e052 839240faf540964e 1cd6f6c6d3f86a18 4f335f66e2d5b047: 256 + # 589436a823c20863 cc05dd7ac51d48fc 70864f2b516e467e fb57a0a845ab660e: 0 # bignum: 'b' # bit position - # 35c2d29d75688e41 fea9164c3d274183 61b11011c3d79f42 5c1a8180cd3ea22e: 0 + # a4783b688cbbb60f a4153939e95688ca ae3ea63eea47c45f 7e24321b4b2e64e1: 0 # bignum: 'B' # bit position - # 3cc16c6cd0ee00ec 624798a8224567d1 982c48fe78b3ad65 66b4d66e0d496253: 768 - # f0cc6caee5fb2d10 9334b37c99c09068 6ba23936fd581a2f 83d12628f5ac1e4e: 512 - # 795444571de79fc9 6737a799ac111382 3102194dd2bae3db 9a36cf53af696620: 256 - # 5cd5e27fc4f59fcf a279ab6e26521bc2 ede5735e77bc04ab bc6a564fe42101a9: 0 + # b81d1d09d57bf45c b70695b7f0f51366 2854863704b156a8 ff95809765ea9484: 768 + # f3f98ff6d04049b1 81d43bab1b98f9c1 3e69c6669ad6600d 2810e83e83766e44: 512 + # 44988cf041668620 18eef57ab04edd1f 631995263022fc56 ad9bd6e7b78bf6bc: 256 + # a3cf776495a82532 045665792a2e3bd2 fcb2129005137a8e 81d2b19e3cbdeb71: 0 # bignum: 'a' # bit position - # ce750cc5495e930b f89dcdc735dbe51d 33a38ff7bcb92305 d9bc8fc85fe97d36: 0 + # 974316048c0df641 3296149a9313da27 89523a98f768677f 2715d9405d58a345: 0 # bignum: 'A' # bit position - # 7215373e7682be54 38aee50666455e1e 01007aa309243c0b ff522cc948e02801: 768 - # 7b9d0043d4610003 b1d37da97cf450f7 6949c3a04d4661d5 dbaa2c3633f84458: 512 - # 8e1287b3bff162e0 e82c62881841648c d5b54675ed330473 bca04e2d9839793a: 256 - # 04d129bbb4fd4950 5306fa8fa6148934 97c6af2e5220d398 79679801b8c19217: 0 + # 819ef03a3813a86a 8416a2aa6bc878ae bdf2040ff9ffda63 46bec31956b6cb97: 768 + # 9ea4552bdcaeba78 8e2aff90393ed969 40bd9227307baf5d 62904f8dc6dc6915: 512 + # 929ed6fd9d55da30 b5191fbcef9353f0 fd0ab313d5ce7990 9f02e7ccf13158dd: 256 + # 70a84cfb867b63c7 60822ef56e0222aa 2f70373bb4a2b093 7f61dbeb8d108a65: 0 # bignum: 'Client's key' # bit position - # 1d19176b54ac152e 9af6d2f5e1b5399c 85f81e7b8d0eb616 e0daf7d6e525ea3e: 768 - # d307ecb837fe039a 9d2d08c33a7b08ac 47293129d8d4be09 2aff684a68d6026f: 512 - # c18c317f30b0d70e 985c1da25d629fb6 da5eb21cc14a8c6a 5ebc4219b3fd5bc7: 256 - # 9fc06cc846a878dd 4fc44e157c2c9317 4af2bcbff4d2cdf2 7efe98f9483dc117: 0 + # a60047618a3fee54 4eaa457a18df5d77 55aa9c1fa0736257 79d2e0ad641185a0: 768 + # 590fe648c6f3c3f1 2e13d50246818ff6 4aee372d0ea3f50c 6c730dcb975897dc: 512 + # 8b8b94c075b5a28b 9e9a6d01bb73688d eec1bb161adf3254 6a6b9eacd6accb56: 256 + # 40d81d597c2127d1 2bd9ef664513670b 6253323eab022443 67a60cba4a06033d: 0 # bignum: 'Server's key' # bit position - # 8481deed490b0a54 fe5ba1ba01902cab ef016e70c8248d2a 0dbc06dddbffa1ec: 768 - # 2baa5c2a78bf7887 075a018d8dee2fa7 d5128966c63eb830 69654eaaa82ccfa5: 512 - # 33e9f07ced2d918c 59b3ee345a6e60e0 e0ab69b03fe72409 5e1ed639b62b37f2: 256 - # b2e49cef63ddc32a 232c4178eabcf9f4 fc9be4986ea7e2ad 748a1a0955075a49: 0 + # 268a22ceb71e9ea7 cb4846b2c76a33a6 163b5b8cb3d77760 137523e4300c4d80: 768 + # d0a1bb5ce065827e 6c538ae3c5011d87 4571860731a6920d 3847c645370a7325: 512 + # 4f0b96283d25977c 31301ffa6006a086 3c12d2e6c7e30dfe 1c4c9c1d17b93dec: 256 + # 59928c94b8b9a693 d9a26e1cb76de6f0 ef0ed67838446b1f 6a91858e32795de0: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -1d19176b54ac152e 9af6d2f5e1b5399c 85f81e7b8d0eb616 e0daf7d6e525ea3e: 768 - # +8481deed490b0a54 fe5ba1ba01902cab ef016e70c8248d2a 0dbc06dddbffa1ec: 768 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^ ^^^^^^ ^^^^^ ^^^^^^^^^ ^^^^^^ ^^^^^^^^^ - # -d307ecb837fe039a 9d2d08c33a7b08ac 47293129d8d4be09 2aff684a68d6026f: 512 - # +2baa5c2a78bf7887 075a018d8dee2fa7 d5128966c63eb830 69654eaaa82ccfa5: 512 - # ^^^^^ ^^^^^^^^^^ ^^^^ ^^^^^^^^^ ^ ^^^^^^^^^^^^ ^^^ ^^^^^^^ ^ ^^^^^^ - # -c18c317f30b0d70e 985c1da25d629fb6 da5eb21cc14a8c6a 5ebc4219b3fd5bc7: 256 - # +33e9f07ced2d918c 59b3ee345a6e60e0 e0ab69b03fe72409 5e1ed639b62b37f2: 256 - # ^^^^^^ ^^^^^^^^^ ^^^^^^^^ ^ ^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^ - # -9fc06cc846a878dd 4fc44e157c2c9317 4af2bcbff4d2cdf2 7efe98f9483dc117: 0 - # +b2e49cef63ddc32a 232c4178eabcf9f4 fc9be4986ea7e2ad 748a1a0955075a49: 0 - # ^^^^^ ^^^^^^^^^^ ^^^^ ^^^^^^ ^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^ + # -a60047618a3fee54 4eaa457a18df5d77 55aa9c1fa0736257 79d2e0ad641185a0: 768 + # +268a22ceb71e9ea7 cb4846b2c76a33a6 163b5b8cb3d77760 137523e4300c4d80: 768 + # ^ ^^^^^^^^^^^ ^^ ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ + # -590fe648c6f3c3f1 2e13d50246818ff6 4aee372d0ea3f50c 6c730dcb975897dc: 512 + # +d0a1bb5ce065827e 6c538ae3c5011d87 4571860731a6920d 3847c645370a7325: 512 + # ^^^^^^^^^^^^^^^^ ^^^ ^^^^^^^ ^^^^ ^^^^^^^^^ ^^^ ^ ^^^^^^^^^ ^^^^^^ + # -8b8b94c075b5a28b 9e9a6d01bb73688d eec1bb161adf3254 6a6b9eacd6accb56: 256 + # +4f0b96283d25977c 31301ffa6006a086 3c12d2e6c7e30dfe 1c4c9c1d17b93dec: 256 + # ^^^ ^^^^^^ ^^^^ ^^^^^^^^^^^^^^ ^ ^^^^^^^ ^^^^^^^^ ^^^^ ^^^^^^^^^^^ + # -40d81d597c2127d1 2bd9ef664513670b 6253323eab022443 67a60cba4a06033d: 0 + # +59928c94b8b9a693 d9a26e1cb76de6f0 ef0ed67838446b1f 6a91858e32795de0: 0 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -40271,43 +40375,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 3e13b129 ba5ac2195f357d3f f76f84df7975b2ea: 0 + # 3eee6372 1618d0826ad51574 b4d6b17a68c26db1: 0 # bignum: 'Verifier' # bit position - # b5b7c25e61736b8 f8269095036bce52 a1d08bdf9da23e17 7519dc495505e8f0: 768 - # 2e02b15a484f7c59 05131b30c92c205a cac02df6b651b60e 56cb630601f69255: 512 - # cb09db8c3adc70fa fa2f8db84852ad20 451cd6b64bcfc618 da807cad50889320: 256 - # a88f6add321dd7dd 3dd7db3b68b4cad0 3536f041e6c9484a 03e8fc05c077d560: 0 + # 9cff16b4eb981941 dcd3edd24f405945 f70e8d132d6d6fdd 3c581a6d746fe7ac: 768 + # 67341607f48f6851 e3d51f01ef37b380 658df7d2cb1ae31f 169f1be5641adf0a: 512 + # b803f29e3419280a 9a21f9f90d35446c cf10f868a71b3c9a 1f1ddff68fdc354a: 256 + # b28be865673b7aa6 e8024844628e1038 83359bb26de69ed1 9b01140cf5b76592: 0 # bignum: 'b' # bit position - # 1962785b433737aa a4fca5cfebc81ec5 a29e3cec0abc6ad2 d43791ce0ffb5b5b: 0 + # e465ffbc7c91444 4b7c0490cbdac45f 69e76c4e034a842a 5f67d0fde1141f32: 0 # bignum: 'B' # bit position - # cc0be969a99a2190 705f0554b784c2e9 b16a2d32b35a9190 2f99bc188413f205: 768 - # b4c3eea3a7fb31f5 0c18427a1151ff03 28437c6ce4d900ee 7a773b6d28f4bad4: 512 - # 27e84581f60cd797 bdd703f20a800bf4 82cd17fc05cba622 10f366c137508a09: 256 - # d8f21b689bb1f81b 48ea3b1095e11822 08fbe3d4e66ae8a5 be2beb3f32fbde24: 0 + # 5c51a1efa1972b42 564fe8c7c6b1d2a7 5dbcbfa843df57f6 edaff8ad3bc6a356: 768 + # 8fd165a8520f3fd6 91dc591dd4722b01 1099238e8f0132ff 67b2eeaa6d6fcde7: 512 + # 2df5f12d1fc8b37a e4ca9890a8d2ff49 26b3abb028981ea2 16885aba9cca6828: 256 + # 1b693fecad895e4b cbf68bd5bd87e774 f349fdbe9ceae171 668337b2c3d85be9: 0 # bignum: 'a' # bit position - # f7b66e296009b520 f340d94cfed82f56 f109711c11c18597 e9ab939a1f3f4e33: 0 + # 9175ab9dd341da9c 0338afad0d20845d eef77403a6094dc3 2184dd35511d601c: 0 # bignum: 'A' # bit position - # c2ef1ee4dfcda225 ce4398119e774a5d dfb0e0b99942e265 441bd10fedc80b4e: 768 - # a9e5d0ec4df44eaa b894a78f5729ce80 b9d1b3c09327f706 05f88f4acdc722e1: 512 - # 06e2cefeab8d1b7e 7f889b12bb5c1f9a c902d06220963afb 77a0893f7821658c: 256 - # ad82ed275250de2a 7443530eb0eb9b46 656a1426a49c1eb0 75f0721a77995c31: 0 + # b25cd6463f7eb365 337c3bd30a679d83 436b47f506005945 5390b1aed57e6343: 768 + # 6b120373da8428da d25ee9f66c825821 182f56fda8fdfbaf 4f61bd46bb78c59a: 512 + # a81f7a652a44dd84 56d433df9092c981 3ed9211e460c8b5d 2b06faf4e1db1b45: 256 + # 8ad350c36c093a16 967200af1026e9de 0ac9d62d2d0d1941 07ed3562ae0711e7: 0 # bignum: 'Client's key' # bit position - # de6b4a88b4e644c9 f1e591ddf1afd198 b19cdffcf2982ece e2c50f2803085681: 768 - # 9073acfdcbdc2253 9501b1f37a075f30 a9b3417b72f0a538 c0dfe9a98cf17f44: 512 - # 19c79d7224df241d 8aabd8049c71140a 92fec67ae0510b0b d5aee755024cd032: 256 - # 41c9e682bb46eca2 c4864a8c3032e96e 58f30310b0e8deab 904e3123699a487d: 0 + # 9fdb10bc6e2d00c7 c7973dfa140aceae 0697dc26150ccc42 a0d0e5b2a79351b0: 768 + # 7bd7080f4ccfbe08 f492ab201035401f 631680a0a68b979f bf8c60ee3a639814: 512 + # 85cf89ec81c5ca17 f164800c636fa215 501529e6a0b74e2d 2219e0a45a46b21b: 256 + # 34d68a66a6937805 ba78a5fd59388351 a04b7773b7bc4e3a c95c282af9789bf0: 0 # bignum: 'Server's key' # bit position - # de6b4a88b4e644c9 f1e591ddf1afd198 b19cdffcf2982ece e2c50f2803085681: 768 - # 9073acfdcbdc2253 9501b1f37a075f30 a9b3417b72f0a538 c0dfe9a98cf17f44: 512 - # 19c79d7224df241d 8aabd8049c71140a 92fec67ae0510b0b d5aee755024cd032: 256 - # 41c9e682bb46eca2 c4864a8c3032e96e 58f30310b0e8deab 904e3123699a487d: 0 + # 9fdb10bc6e2d00c7 c7973dfa140aceae 0697dc26150ccc42 a0d0e5b2a79351b0: 768 + # 7bd7080f4ccfbe08 f492ab201035401f 631680a0a68b979f bf8c60ee3a639814: 512 + # 85cf89ec81c5ca17 f164800c636fa215 501529e6a0b74e2d 2219e0a45a46b21b: 256 + # 34d68a66a6937805 ba78a5fd59388351 a04b7773b7bc4e3a c95c282af9789bf0: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -40865,7 +40969,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/LF1MGawLa_ => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/CCCF4CRf9I => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -40890,14 +40994,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -.....................................................................................................................................................................................................................+++++ -.....................................................+++++ +...........+++++ +.......+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -..+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...+.+.....+.+.......+..............+........+.................+.+...+..+.....+.....................+......................+........+.....+.........+....+.+....+..............+.+........+..................+..........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -40918,8 +41022,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -......................................................................+++++ -............................................................................................................................+++++ +....+++++ +..............................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -40944,7 +41048,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653281 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697663182 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40958,7 +41062,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653281 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697663184 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40972,7 +41076,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653282 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697663185 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -40982,29 +41086,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -4158591536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +3069481520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdiblah.pem -4160574000:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdiblah.pem +3069280816:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4155683376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4155683376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3069362736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3069362736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -4156449328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +3069944368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdibleh.der -4152767024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdibleh.der +3069653552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4152951344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4152951344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3069592112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3069592112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -41013,7 +41117,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -41028,7 +41132,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -4160205360:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069264432:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -41037,7 +41141,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -41052,7 +41156,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -4157030960:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069526576:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -41061,7 +41165,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -41076,7 +41180,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -4153057840:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069538864:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -41085,7 +41189,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -41100,7 +41204,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -4155408944:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3070124592:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -41111,7 +41215,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -41129,7 +41233,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -4160549424:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3070132784:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -41138,15 +41242,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -4153004592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -4153004592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +3069522480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +3069522480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -41155,15 +41259,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -4157358640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -4157358640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +3069624880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +3069624880:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -41172,15 +41276,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -4159394352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -4159394352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +3069985328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +3069985328:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -41189,15 +41293,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -4156777008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -4156777008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +3069620784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +3069620784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -41206,15 +41310,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -4158640688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -4158640688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +3070116400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +3070116400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -41223,15 +41327,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -4158898736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -4158898736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +3069710896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +3069710896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -41240,15 +41344,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4154921520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -4154921520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +3070206512:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +3070206512:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -41257,15 +41361,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -4158255664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -4158255664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +3069809200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +3069809200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -41274,15 +41378,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -4153987632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -4153987632:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +3070079536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +3070079536:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -41291,15 +41395,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4155560496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4155560496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +3069719088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +3069719088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -41308,15 +41412,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -4155527728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -4155527728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +3069202992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +3069202992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -41325,15 +41429,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -4152889904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -4152889904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +3069497904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +3069497904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -41342,15 +41446,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -4154098224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -4154098224:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +3069493808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +3069493808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -41361,16 +41465,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -4158632496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -4158632496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +3069866544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +3069866544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -41381,16 +41485,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -4159148592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -4159148592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +3070149168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +3070149168:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -41401,16 +41505,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4156494384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -4156494384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +3069264432:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +3069264432:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -41421,16 +41525,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -4158288432:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -4158288432:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +3069178416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +3069178416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -41441,16 +41545,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4158386736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4158386736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +3069530672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +3069530672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -41459,15 +41563,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -4159963696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -4159963696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +3070079536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +3070079536:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -41476,15 +41580,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -4159967792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -4159967792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +3070165552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +3070165552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -41493,15 +41597,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -4153524784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -4153524784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +3069719088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +3069719088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -41510,15 +41614,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4160274992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -4160274992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +3070022192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +3070022192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -41529,16 +41633,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -4159898160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -4159898160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +3069968944:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +3069968944:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -41547,15 +41651,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -4158276144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -4158276144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +3069764144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +3069764144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -41564,15 +41668,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4154729008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -4154729008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +3069489712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +3069489712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -41581,15 +41685,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -4158464560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -4158464560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +3070173744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +3070173744:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -41598,15 +41702,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -4157035056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -4157035056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +3069665840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +3069665840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -41615,15 +41719,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4153840176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -4153840176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +3069534768:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +3069534768:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -41632,15 +41736,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -4159046192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -4159046192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +3070009904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +3070009904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -41651,16 +41755,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -4154090032:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -4154090032:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +3069981232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +3069981232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -41671,16 +41775,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -4155568688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -4155568688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +3069604400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +3069604400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -41689,15 +41793,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -4153614896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -4153614896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +3069411888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +3069411888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -41706,15 +41810,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -4155429424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -4155429424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +3069325872:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +3069325872:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -41723,15 +41827,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -4155433520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -4155433520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +3069628976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +3069628976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -41740,15 +41844,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -4156994096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -4156994096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +3069919792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +3069919792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -41757,15 +41861,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4158616112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -4158616112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +3069817392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +3069817392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -41774,15 +41878,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -4160561712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -4160561712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +3069264432:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +3069264432:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -41793,779 +41897,779 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -4152308272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -4152308272:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +3069190704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +3069190704:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 -# 0: CRL +# 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 189 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 190 -# 0: Certificate +# 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 191 +# 0: CRL +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 +ok 192 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 -ok 192 -# 0: Pkey -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -4153737776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -4153737776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +3069723184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +3069723184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -4154528304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -4154528304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +3069899312:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +3069899312:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 -# 0: Name: ../../../../test/certs/server-ed448-key.pem -# 1: Name: ../../../../test/certs/ca-cert.pem -# 2: Name: ../../../../test/certs/server-pss-key.pem -# 3: Name: ../../../../test/certs/root-key.pem -# 4: Name: ../../../../test/certs/root-expired.pem -# 5: Name: ../../../../test/certs/ca-cert-768i.pem -# 6: Name: ../../../../test/certs/alt2-key.pem -# 7: Name: ../../../../test/certs/ca-serverAuth.pem -# 8: Name: ../../../../test/certs/root-cert.pem -# 9: Name: ../../../../test/certs/alt3-cert.pem -# 10: Name: ../../../../test/certs/bad-pc4-cert.pem -# 11: Name: ../../../../test/certs/ncca3-cert.pem -# 12: Name: ../../../../test/certs/embeddedSCTs1.sct -# 13: Name: ../../../../test/certs/root-cert2.pem -# 14: Name: ../../../../test/certs/p256-server-key.pem -# 15: Name: ../../../../test/certs/many-names1.pem -# 16: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 17: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 18: Name: ../../../../test/certs/bad-pc3-key.pem -# 19: Name: ../../../../test/certs/root-name2.pem -# 20: Name: ../../../../test/certs/goodcn1-cert.pem -# 21: Name: ../../../../test/certs/ee-self-signed.pem -# 22: Name: ../../../../test/certs/alt2-cert.pem -# 23: Name: ../../../../test/certs/goodcn1-key.pem -# 24: Name: ../../../../test/certs/alt3-key.pem -# 25: Name: ../../../../test/certs/badalt2-cert.pem -# 26: Name: ../../../../test/certs/server-ed448-cert.pem -# 27: Name: ../../../../test/certs/cca-anyEKU.pem -# 28: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 29: Name: ../../../../test/certs/ca+clientAuth.pem -# 30: Name: ../../../../test/certs/badalt1-cert.pem -# 31: Name: ../../../../test/certs/ee-client-chain.pem -# 32: Name: ../../../../test/certs/cca-clientAuth.pem -# 33: Name: ../../../../test/certs/badalt10-key.pem -# 34: Name: ../../../../test/certs/leaf.pem -# 35: Name: ../../../../test/certs/sroot+serverAuth.pem -# 36: Name: ../../../../test/certs/sroot-cert.pem -# 37: Name: ../../../../test/certs/pc1-cert.pem -# 38: Name: ../../../../test/certs/servercert.pem -# 39: Name: ../../../../test/certs/ee-name2.pem -# 40: Name: ../../../../test/certs/root-cert-768.pem -# 41: Name: ../../../../test/certs/bad-pc6-cert.pem -# 42: Name: ../../../../test/certs/ca-cert2.pem -# 43: Name: ../../../../test/certs/rootCA.key -# 44: Name: ../../../../test/certs/cca+clientAuth.pem -# 45: Name: ../../../../test/certs/badalt3-key.pem -# 46: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 47: Name: ../../../../test/certs/cca-serverAuth.pem -# 48: Name: ../../../../test/certs/subinterCA-ss.pem -# 49: Name: ../../../../test/certs/badalt8-cert.pem -# 50: Name: ../../../../test/certs/many-names3.pem -# 51: Name: ../../../../test/certs/badalt2-key.pem -# 52: Name: ../../../../test/certs/badalt6-cert.pem -# 53: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 54: Name: ../../../../test/certs/ca-root2.pem -# 55: Name: ../../../../test/certs/rootCA.pem -# 56: Name: ../../../../test/certs/ca-nonca.pem -# 57: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 58: Name: ../../../../test/certs/ncca-cert.pem -# 59: Name: ../../../../test/certs/ca+anyEKU.pem -# 60: Name: ../../../../test/certs/client-ed448-key.pem -# 61: Name: ../../../../test/certs/ncca1-key.pem -# 62: Name: ../../../../test/certs/pc1-key.pem -# 63: Name: ../../../../test/certs/root-anyEKU.pem -# 64: Name: ../../../../test/certs/invalid-cert.pem -# 65: Name: ../../../../test/certs/croot-anyEKU.pem -# 66: Name: ../../../../test/certs/setup.sh -# 67: Name: ../../../../test/certs/ee-key-768.pem -# 68: Name: ../../../../test/certs/server-ecdsa-key.pem -# 69: Name: ../../../../test/certs/badalt5-cert.pem -# 70: Name: ../../../../test/certs/ee-cert-768.pem -# 71: Name: ../../../../test/certs/croot-serverAuth.pem -# 72: Name: ../../../../test/certs/ca-pss-key.pem -# 73: Name: ../../../../test/certs/ee-cert-768i.pem -# 74: Name: ../../../../test/certs/root-serverAuth.pem -# 75: Name: ../../../../test/certs/rootkey.pem -# 76: Name: ../../../../test/certs/sca-cert.pem -# 77: Name: ../../../../test/certs/ca-pol-cert.pem -# 78: Name: ../../../../test/certs/server-ed25519-key.pem -# 79: Name: ../../../../test/certs/sroot-clientAuth.pem -# 80: Name: ../../../../test/certs/badalt7-cert.pem -# 81: Name: ../../../../test/certs/ee-cert-md5.pem -# 82: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 83: Name: ../../../../test/certs/ca-cert-768.pem -# 84: Name: ../../../../test/certs/p384-root.pem -# 85: Name: ../../../../test/certs/root-ed448-cert.pem -# 86: Name: ../../../../test/certs/client-ed25519-key.pem -# 87: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 88: Name: ../../../../test/certs/mkcert.sh -# 89: Name: ../../../../test/certs/cyrillic.pem -# 90: Name: ../../../../test/certs/ee-clientAuth.pem -# 91: Name: ../../../../test/certs/sca-anyEKU.pem -# 92: Name: ../../../../test/certs/dhp2048.pem -# 93: Name: ../../../../test/certs/client-ed25519-cert.pem -# 94: Name: ../../../../test/certs/root2-serverAuth.pem -# 95: Name: ../../../../test/certs/cyrillic.utf8 -# 96: Name: ../../../../test/certs/server-pss-cert.pem -# 97: Name: ../../../../test/certs/ca-nonbc.pem -# 98: Name: ../../../../test/certs/x509-check-key.pem -# 99: Name: ../../../../test/certs/badalt1-key.pem -# 100: Name: ../../../../test/certs/nca+anyEKU.pem -# 101: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 102: Name: ../../../../test/certs/croot-cert.pem -# 103: Name: ../../../../test/certs/ncca1-cert.pem -# 104: Name: ../../../../test/certs/root-cert-rsa2.pem -# 105: Name: ../../../../test/certs/sroot+clientAuth.pem -# 106: Name: ../../../../test/certs/croot+anyEKU.pem -# 107: Name: ../../../../test/certs/some-names1.pem -# 108: Name: ../../../../test/certs/pathlen.pem -# 109: Name: ../../../../test/certs/root-noserver.pem -# 110: Name: ../../../../test/certs/ca-key.pem -# 111: Name: ../../../../test/certs/bad.key -# 112: Name: ../../../../test/certs/badalt3-cert.pem -# 113: Name: ../../../../test/certs/root-nonca.pem -# 114: Name: ../../../../test/certs/root-key2.pem -# 115: Name: ../../../../test/certs/ca-pss-cert.pem -# 116: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 117: Name: ../../../../test/certs/root+serverAuth.pem -# 118: Name: ../../../../test/certs/ca-key-ec-named.pem -# 119: Name: ../../../../test/certs/sca-clientAuth.pem -# 120: Name: ../../../../test/certs/badalt4-key.pem -# 121: Name: ../../../../test/certs/sca-serverAuth.pem -# 122: Name: ../../../../test/certs/p384-server-cert.pem -# 123: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 124: Name: ../../../../test/certs/croot+serverAuth.pem -# 125: Name: ../../../../test/certs/root-ed448-key.pem -# 126: Name: ../../../../test/certs/ca-expired.pem -# 127: Name: ../../../../test/certs/pc5-cert.pem -# 128: Name: ../../../../test/certs/bad-pc6-key.pem -# 129: Name: ../../../../test/certs/ca-clientAuth.pem -# 130: Name: ../../../../test/certs/ee-cert.pem -# 131: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 132: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: ../../../../test/certs/rootcert.pem -# 134: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 135: Name: ../../../../test/certs/ee-expired.pem -# 136: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 137: Name: ../../../../test/certs/root-cert-md5.pem -# 138: Name: ../../../../test/certs/p384-server-key.pem -# 139: Name: ../../../../test/certs/server-dsa-cert.pem -# 140: Name: ../../../../test/certs/croot+clientAuth.pem -# 141: Name: ../../../../test/certs/root-clientAuth.pem -# 142: Name: ../../../../test/certs/root-ed25519.pem -# 143: Name: ../../../../test/certs/ca-cert-md5.pem -# 144: Name: ../../../../test/certs/badalt9-key.pem -# 145: Name: ../../../../test/certs/ee-pathlen.pem -# 146: Name: ../../../../test/certs/bad-pc3-cert.pem -# 147: Name: ../../../../test/certs/pc2-key.pem -# 148: Name: ../../../../test/certs/cross-root.pem -# 149: Name: ../../../../test/certs/nca+serverAuth.pem -# 150: Name: ../../../../test/certs/croot-clientAuth.pem -# 151: Name: ../../../../test/certs/serverkey.pem -# 152: Name: ../../../../test/certs/sca+anyEKU.pem -# 153: Name: ../../../../test/certs/badalt6-key.pem -# 154: Name: ../../../../test/certs/badalt5-key.pem -# 155: Name: ../../../../test/certs/sca+clientAuth.pem -# 156: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 157: Name: ../../../../test/certs/root-key-768.pem -# 158: Name: ../../../../test/certs/badalt10-cert.pem -# 159: Name: ../../../../test/certs/badalt8-key.pem -# 160: Name: ../../../../test/certs/ee-cert2.pem -# 161: Name: ../../../../test/certs/root2+serverAuth.pem -# 162: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 163: Name: ../../../../test/certs/p384-root-key.pem -# 164: Name: ../../../../test/certs/badcn1-cert.pem -# 165: Name: ../../../../test/certs/ncca2-key.pem -# 166: Name: ../../../../test/certs/bad-pc4-key.pem -# 167: Name: ../../../../test/certs/some-names3.pem -# 168: Name: ../../../../test/certs/nroot+anyEKU.pem -# 169: Name: ../../../../test/certs/badcn1-key.pem -# 170: Name: ../../../../test/certs/cross-key.pem -# 171: Name: ../../../../test/certs/nroot+serverAuth.pem -# 172: Name: ../../../../test/certs/some-names2.pem -# 173: Name: ../../../../test/certs/wrongcert.pem -# 174: Name: ../../../../test/certs/many-names2.pem -# 175: Name: ../../../../test/certs/server-ed25519-cert.pem -# 176: Name: ../../../../test/certs/server-trusted.pem -# 177: Name: ../../../../test/certs/root2+clientAuth.pem -# 178: Name: ../../../../test/certs/pc2-cert.pem -# 179: Name: ../../../../test/certs/sroot-anyEKU.pem -# 180: Name: ../../../../test/certs/subinterCA.key -# 181: Name: ../../../../test/certs/embeddedSCTs1.pem -# 182: Name: ../../../../test/certs/ca-anyEKU.pem -# 183: Name: ../../../../test/certs/badalt4-cert.pem -# 184: Name: ../../../../test/certs/x509-check.csr -# 185: Name: ../../../../test/certs/server-cecdsa-key.pem -# 186: Name: ../../../../test/certs/ee+clientAuth.pem -# 187: Name: ../../../../test/certs/p256-server-cert.pem -# 188: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 189: Name: ../../../../test/certs/ca-key-768.pem -# 190: Name: ../../../../test/certs/ncca3-key.pem -# 191: Name: ../../../../test/certs/many-constraints.pem -# 192: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: ../../../../test/certs/ee-serverAuth.pem -# 194: Name: ../../../../test/certs/sroot+anyEKU.pem -# 195: Name: ../../../../test/certs/cca+anyEKU.pem -# 196: Name: ../../../../test/certs/roots.pem -# 197: Name: ../../../../test/certs/alt1-key.pem -# 198: Name: ../../../../test/certs/badalt9-cert.pem -# 199: Name: ../../../../test/certs/root-cross-cert.pem -# 200: Name: ../../../../test/certs/untrusted.pem -# 201: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 202: Name: ../../../../test/certs/ca+serverAuth.pem -# 203: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 204: Name: ../../../../test/certs/embeddedSCTs3.sct -# 205: Name: ../../../../test/certs/cca+serverAuth.pem -# 206: Name: ../../../../test/certs/sca+serverAuth.pem -# 207: Name: ../../../../test/certs/ncca2-cert.pem -# 208: Name: ../../../../test/certs/cyrillic_crl.pem -# 209: Name: ../../../../test/certs/badalt7-key.pem -# 210: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 211: Name: ../../../../test/certs/bad.pem -# 212: Name: ../../../../test/certs/ncca-key.pem -# 213: Name: ../../../../test/certs/interCA.key -# 214: Name: ../../../../test/certs/alt1-cert.pem -# 215: Name: ../../../../test/certs/ee-client.pem -# 216: Name: ../../../../test/certs/server-dsa-key.pem -# 217: Name: ../../../../test/certs/leaf.key -# 218: Name: ../../../../test/certs/embeddedSCTs3.pem -# 219: Name: ../../../../test/certs/ee-key.pem -# 220: Name: ../../../../test/certs/subinterCA.pem -# 221: Name: ../../../../test/certs/interCA.pem -# 222: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 223: Name: ../../../../test/certs/ee+serverAuth.pem -# 224: Name: ../../../../test/certs/cyrillic.msb -# 225: Name: ../../../../test/certs/ee-pss-cert.pem -# 226: Name: ../../../../test/certs/ca-name2.pem -# 227: Name: ../../../../test/certs/ee-ed25519.pem -# 228: Name: ../../../../test/certs/client-ed448-cert.pem -# 229: Name: ../../../../test/certs/ca-key2.pem -# 230: Name: ../../../../test/certs/ee-cert-policies.pem -# 231: Name: ../../../../test/certs/wrongkey.pem -# 232: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: ../../../../test/certs/sroot-serverAuth.pem -# 234: Name: ../../../../test/certs/root+anyEKU.pem -# 235: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 236: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: ../../../../test/certs/root+clientAuth.pem -# 238: Name: ../../../../test/certs/pc5-key.pem -# 239: Name: ../../../../test/certs/cca-cert.pem +# 0: Name: ../../../../test/certs/sca-serverAuth.pem +# 1: Name: ../../../../test/certs/cca-anyEKU.pem +# 2: Name: ../../../../test/certs/ca+clientAuth.pem +# 3: Name: ../../../../test/certs/ee-expired.pem +# 4: Name: ../../../../test/certs/sroot+clientAuth.pem +# 5: Name: ../../../../test/certs/p384-server-key.pem +# 6: Name: ../../../../test/certs/pc2-cert.pem +# 7: Name: ../../../../test/certs/server-pss-key.pem +# 8: Name: ../../../../test/certs/ca-root2.pem +# 9: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 10: Name: ../../../../test/certs/badalt4-cert.pem +# 11: Name: ../../../../test/certs/nca+anyEKU.pem +# 12: Name: ../../../../test/certs/root-anyEKU.pem +# 13: Name: ../../../../test/certs/alt1-key.pem +# 14: Name: ../../../../test/certs/croot-clientAuth.pem +# 15: Name: ../../../../test/certs/pc1-cert.pem +# 16: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 17: Name: ../../../../test/certs/root-cert-md5.pem +# 18: Name: ../../../../test/certs/root-cross-cert.pem +# 19: Name: ../../../../test/certs/root+serverAuth.pem +# 20: Name: ../../../../test/certs/ee-pathlen.pem +# 21: Name: ../../../../test/certs/badalt2-key.pem +# 22: Name: ../../../../test/certs/ncca1-cert.pem +# 23: Name: ../../../../test/certs/bad-pc6-cert.pem +# 24: Name: ../../../../test/certs/ee-self-signed.pem +# 25: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: ../../../../test/certs/ncca3-cert.pem +# 27: Name: ../../../../test/certs/serverkey.pem +# 28: Name: ../../../../test/certs/alt2-cert.pem +# 29: Name: ../../../../test/certs/badalt10-key.pem +# 30: Name: ../../../../test/certs/badalt3-key.pem +# 31: Name: ../../../../test/certs/root-expired.pem +# 32: Name: ../../../../test/certs/some-names2.pem +# 33: Name: ../../../../test/certs/ca-nonbc.pem +# 34: Name: ../../../../test/certs/p384-root.pem +# 35: Name: ../../../../test/certs/badalt5-cert.pem +# 36: Name: ../../../../test/certs/cca+anyEKU.pem +# 37: Name: ../../../../test/certs/setup.sh +# 38: Name: ../../../../test/certs/alt2-key.pem +# 39: Name: ../../../../test/certs/pc2-key.pem +# 40: Name: ../../../../test/certs/ca+anyEKU.pem +# 41: Name: ../../../../test/certs/subinterCA.pem +# 42: Name: ../../../../test/certs/croot-anyEKU.pem +# 43: Name: ../../../../test/certs/ca-cert-768.pem +# 44: Name: ../../../../test/certs/root2+serverAuth.pem +# 45: Name: ../../../../test/certs/some-names3.pem +# 46: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 47: Name: ../../../../test/certs/ca-clientAuth.pem +# 48: Name: ../../../../test/certs/root-cert-768.pem +# 49: Name: ../../../../test/certs/ee-pss-sha256-cert.pem +# 50: Name: ../../../../test/certs/ca-key2.pem +# 51: Name: ../../../../test/certs/bad-pc6-key.pem +# 52: Name: ../../../../test/certs/ca-cert2.pem +# 53: Name: ../../../../test/certs/rootkey.pem +# 54: Name: ../../../../test/certs/ca-key.pem +# 55: Name: ../../../../test/certs/ee-name2.pem +# 56: Name: ../../../../test/certs/badalt9-key.pem +# 57: Name: ../../../../test/certs/ee-key.pem +# 58: Name: ../../../../test/certs/server-pss-cert.pem +# 59: Name: ../../../../test/certs/sroot-anyEKU.pem +# 60: Name: ../../../../test/certs/sca+clientAuth.pem +# 61: Name: ../../../../test/certs/root-ed448-cert.pem +# 62: Name: ../../../../test/certs/croot-cert.pem +# 63: Name: ../../../../test/certs/invalid-cert.pem +# 64: Name: ../../../../test/certs/ca-pss-cert.pem +# 65: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 66: Name: ../../../../test/certs/ca-anyEKU.pem +# 67: Name: ../../../../test/certs/bad-pc4-cert.pem +# 68: Name: ../../../../test/certs/mkcert.sh +# 69: Name: ../../../../test/certs/ncca-cert.pem +# 70: Name: ../../../../test/certs/badalt8-key.pem +# 71: Name: ../../../../test/certs/alt3-cert.pem +# 72: Name: ../../../../test/certs/ca+serverAuth.pem +# 73: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 74: Name: ../../../../test/certs/ee-cert-768.pem +# 75: Name: ../../../../test/certs/interCA.pem +# 76: Name: ../../../../test/certs/root+anyEKU.pem +# 77: Name: ../../../../test/certs/client-ed448-key.pem +# 78: Name: ../../../../test/certs/root-key.pem +# 79: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 80: Name: ../../../../test/certs/ca-cert.pem +# 81: Name: ../../../../test/certs/embeddedSCTs3.pem +# 82: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 83: Name: ../../../../test/certs/ncca-key.pem +# 84: Name: ../../../../test/certs/client-ed25519-cert.pem +# 85: Name: ../../../../test/certs/badalt6-cert.pem +# 86: Name: ../../../../test/certs/badalt2-cert.pem +# 87: Name: ../../../../test/certs/cyrillic.pem +# 88: Name: ../../../../test/certs/subinterCA-ss.pem +# 89: Name: ../../../../test/certs/ca-cert-md5.pem +# 90: Name: ../../../../test/certs/wrongcert.pem +# 91: Name: ../../../../test/certs/interCA.key +# 92: Name: ../../../../test/certs/cca+clientAuth.pem +# 93: Name: ../../../../test/certs/embeddedSCTs3.sct +# 94: Name: ../../../../test/certs/many-constraints.pem +# 95: Name: ../../../../test/certs/bad.pem +# 96: Name: ../../../../test/certs/root2+clientAuth.pem +# 97: Name: ../../../../test/certs/alt1-cert.pem +# 98: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 99: Name: ../../../../test/certs/many-names3.pem +# 100: Name: ../../../../test/certs/bad-pc4-key.pem +# 101: Name: ../../../../test/certs/leaf.pem +# 102: Name: ../../../../test/certs/server-ed25519-cert.pem +# 103: Name: ../../../../test/certs/goodcn1-cert.pem +# 104: Name: ../../../../test/certs/server-dsa-key.pem +# 105: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: ../../../../test/certs/many-names2.pem +# 107: Name: ../../../../test/certs/badalt5-key.pem +# 108: Name: ../../../../test/certs/root-noserver.pem +# 109: Name: ../../../../test/certs/server-trusted.pem +# 110: Name: ../../../../test/certs/ncca2-key.pem +# 111: Name: ../../../../test/certs/server-ed25519-key.pem +# 112: Name: ../../../../test/certs/badcn1-cert.pem +# 113: Name: ../../../../test/certs/badalt4-key.pem +# 114: Name: ../../../../test/certs/sroot-clientAuth.pem +# 115: Name: ../../../../test/certs/ee-cert-md5.pem +# 116: Name: ../../../../test/certs/badalt7-cert.pem +# 117: Name: ../../../../test/certs/badalt7-key.pem +# 118: Name: ../../../../test/certs/alt3-key.pem +# 119: Name: ../../../../test/certs/badalt1-cert.pem +# 120: Name: ../../../../test/certs/sca-clientAuth.pem +# 121: Name: ../../../../test/certs/badalt8-cert.pem +# 122: Name: ../../../../test/certs/p256-server-key.pem +# 123: Name: ../../../../test/certs/p384-server-cert.pem +# 124: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 125: Name: ../../../../test/certs/p384-root-key.pem +# 126: Name: ../../../../test/certs/embeddedSCTs1.pem +# 127: Name: ../../../../test/certs/server-ed448-key.pem +# 128: Name: ../../../../test/certs/ee-serverAuth.pem +# 129: Name: ../../../../test/certs/bad-pc3-cert.pem +# 130: Name: ../../../../test/certs/root-key2.pem +# 131: Name: ../../../../test/certs/croot-serverAuth.pem +# 132: Name: ../../../../test/certs/badalt6-key.pem +# 133: Name: ../../../../test/certs/root-ed448-key.pem +# 134: Name: ../../../../test/certs/ee-client-chain.pem +# 135: Name: ../../../../test/certs/some-names1.pem +# 136: Name: ../../../../test/certs/nroot+serverAuth.pem +# 137: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 138: Name: ../../../../test/certs/wrongkey.pem +# 139: Name: ../../../../test/certs/sroot-cert.pem +# 140: Name: ../../../../test/certs/root-key-768.pem +# 141: Name: ../../../../test/certs/ca-key-768.pem +# 142: Name: ../../../../test/certs/ee-cert2.pem +# 143: Name: ../../../../test/certs/cross-root.pem +# 144: Name: ../../../../test/certs/pc1-key.pem +# 145: Name: ../../../../test/certs/root-nonca.pem +# 146: Name: ../../../../test/certs/sca+anyEKU.pem +# 147: Name: ../../../../test/certs/ee-cert-policies.pem +# 148: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 149: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 150: Name: ../../../../test/certs/root+clientAuth.pem +# 151: Name: ../../../../test/certs/rootcert.pem +# 152: Name: ../../../../test/certs/ee-ed25519.pem +# 153: Name: ../../../../test/certs/client-ed25519-key.pem +# 154: Name: ../../../../test/certs/embeddedSCTs1.sct +# 155: Name: ../../../../test/certs/root-name2.pem +# 156: Name: ../../../../test/certs/nca+serverAuth.pem +# 157: Name: ../../../../test/certs/badcn1-key.pem +# 158: Name: ../../../../test/certs/ee+clientAuth.pem +# 159: Name: ../../../../test/certs/badalt10-cert.pem +# 160: Name: ../../../../test/certs/badalt9-cert.pem +# 161: Name: ../../../../test/certs/rootCA.pem +# 162: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 163: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: ../../../../test/certs/ee-client.pem +# 165: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 166: Name: ../../../../test/certs/ee-pss-cert.pem +# 167: Name: ../../../../test/certs/server-ed448-cert.pem +# 168: Name: ../../../../test/certs/ca-cert-768i.pem +# 169: Name: ../../../../test/certs/ca-pol-cert.pem +# 170: Name: ../../../../test/certs/badalt3-cert.pem +# 171: Name: ../../../../test/certs/root-cert-rsa2.pem +# 172: Name: ../../../../test/certs/server-ecdsa-key.pem +# 173: Name: ../../../../test/certs/ee-clientAuth.pem +# 174: Name: ../../../../test/certs/root-cert.pem +# 175: Name: ../../../../test/certs/ee-key-768.pem +# 176: Name: ../../../../test/certs/servercert.pem +# 177: Name: ../../../../test/certs/cross-key.pem +# 178: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 179: Name: ../../../../test/certs/cca+serverAuth.pem +# 180: Name: ../../../../test/certs/dhp2048.pem +# 181: Name: ../../../../test/certs/bad.key +# 182: Name: ../../../../test/certs/root-serverAuth.pem +# 183: Name: ../../../../test/certs/goodcn1-key.pem +# 184: Name: ../../../../test/certs/sroot+anyEKU.pem +# 185: Name: ../../../../test/certs/pc5-cert.pem +# 186: Name: ../../../../test/certs/cca-serverAuth.pem +# 187: Name: ../../../../test/certs/sroot-serverAuth.pem +# 188: Name: ../../../../test/certs/x509-check.csr +# 189: Name: ../../../../test/certs/ca-key-ec-named.pem +# 190: Name: ../../../../test/certs/bad-pc3-key.pem +# 191: Name: ../../../../test/certs/sca-anyEKU.pem +# 192: Name: ../../../../test/certs/untrusted.pem +# 193: Name: ../../../../test/certs/server-cecdsa-key.pem +# 194: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 195: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 196: Name: ../../../../test/certs/ca-expired.pem +# 197: Name: ../../../../test/certs/sroot+serverAuth.pem +# 198: Name: ../../../../test/certs/ncca3-key.pem +# 199: Name: ../../../../test/certs/ca-pss-key.pem +# 200: Name: ../../../../test/certs/ee-cert.pem +# 201: Name: ../../../../test/certs/cyrillic_crl.pem +# 202: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 203: Name: ../../../../test/certs/p256-server-cert.pem +# 204: Name: ../../../../test/certs/root-cert2.pem +# 205: Name: ../../../../test/certs/badalt1-key.pem +# 206: Name: ../../../../test/certs/ncca1-key.pem +# 207: Name: ../../../../test/certs/pc5-key.pem +# 208: Name: ../../../../test/certs/x509-check-key.pem +# 209: Name: ../../../../test/certs/rootCA.key +# 210: Name: ../../../../test/certs/nroot+anyEKU.pem +# 211: Name: ../../../../test/certs/root-clientAuth.pem +# 212: Name: ../../../../test/certs/ca-serverAuth.pem +# 213: Name: ../../../../test/certs/client-ed448-cert.pem +# 214: Name: ../../../../test/certs/croot+anyEKU.pem +# 215: Name: ../../../../test/certs/many-names1.pem +# 216: Name: ../../../../test/certs/ee-key-ec-named-named.pem +# 217: Name: ../../../../test/certs/cca-clientAuth.pem +# 218: Name: ../../../../test/certs/ee-cert-768i.pem +# 219: Name: ../../../../test/certs/subinterCA.key +# 220: Name: ../../../../test/certs/pathlen.pem +# 221: Name: ../../../../test/certs/root2-serverAuth.pem +# 222: Name: ../../../../test/certs/ca-name2.pem +# 223: Name: ../../../../test/certs/cca-cert.pem +# 224: Name: ../../../../test/certs/sca+serverAuth.pem +# 225: Name: ../../../../test/certs/leaf.key +# 226: Name: ../../../../test/certs/croot+serverAuth.pem +# 227: Name: ../../../../test/certs/croot+clientAuth.pem +# 228: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 229: Name: ../../../../test/certs/cyrillic.msb +# 230: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 231: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: ../../../../test/certs/ncca2-cert.pem +# 233: Name: ../../../../test/certs/cyrillic.utf8 +# 234: Name: ../../../../test/certs/sca-cert.pem +# 235: Name: ../../../../test/certs/ca-nonca.pem +# 236: Name: ../../../../test/certs/ee+serverAuth.pem +# 237: Name: ../../../../test/certs/server-dsa-cert.pem +# 238: Name: ../../../../test/certs/root-ed25519.pem +# 239: Name: ../../../../test/certs/roots.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ed448-key.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-pss-key.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-key.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-expired.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-768i.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt2-key.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-serverAuth.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cert.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt3-cert.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc4-cert.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca3-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs1.sct -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cert2.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p256-server-key.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/many-names1.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-ec-explicit.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-key-ec-named-explicit.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc3-key.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-name2.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/goodcn1-cert.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-self-signed.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt2-cert.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/goodcn1-key.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt3-key.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt2-cert.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ed448-cert.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca-anyEKU.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-ec-explicit.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca+clientAuth.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt1-cert.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-client-chain.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca-clientAuth.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt10-key.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/leaf.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot+serverAuth.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot-cert.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc1-cert.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/servercert.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-name2.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cert-768.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc6-cert.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert2.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/rootCA.key -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca+clientAuth.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt3-key.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-key-ec-explicit.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca-serverAuth.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/subinterCA-ss.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt8-cert.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/many-names3.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt2-key.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt6-cert.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs1_issuer.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-root2.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/rootCA.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-nonca.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-md5-any.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca+anyEKU.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/client-ed448-key.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca1-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc1-key.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-anyEKU.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/invalid-cert.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot-anyEKU.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/setup.sh -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-key-768.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ecdsa-key.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt5-cert.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-768.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot-serverAuth.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-pss-key.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-768i.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-serverAuth.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/rootkey.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca-cert.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-pol-cert.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ed25519-key.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot-clientAuth.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt7-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-md5.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cyrillic_crl.utf8 -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-768.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p384-root.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-ed448-cert.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/client-ed25519-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs3_issuer.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/mkcert.sh -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cyrillic.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-clientAuth.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca-anyEKU.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/dhp2048.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/client-ed25519-cert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root2-serverAuth.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cyrillic.utf8 -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-pss-cert.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-nonbc.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/x509-check-key.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt1-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/nca+anyEKU.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ecdsa-cert.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot-cert.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca1-cert.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cert-rsa2.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot+clientAuth.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot+anyEKU.pem -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/some-names1.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pathlen.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-noserver.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad.key -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt3-cert.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-nonca.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-key2.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-pss-cert.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-ec-named.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root+serverAuth.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-key-ec-named.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca-clientAuth.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt4-key.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca-serverAuth.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p384-server-cert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-ecdsa-key.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot+serverAuth.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-ed448-key.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-expired.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc5-cert.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc6-key.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-clientAuth.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-ecdsa-client-chain.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/rootcert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-pss-sha256-cert.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-expired.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-cecdsa-cert.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cert-md5.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p384-server-key.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-dsa-cert.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot+clientAuth.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-clientAuth.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-ed25519.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-cert-md5.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt9-key.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-pathlen.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc3-cert.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc2-key.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cross-root.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/nca+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/croot-clientAuth.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/serverkey.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca+anyEKU.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt6-key.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt5-key.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca+clientAuth.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-key-ec-named-named.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-key-768.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt10-cert.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt8-key.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert2.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root2+serverAuth.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs1-key.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p384-root-key.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badcn1-cert.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca2-key.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad-pc4-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/some-names3.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/nroot+anyEKU.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badcn1-key.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cross-key.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/nroot+serverAuth.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/some-names2.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/wrongcert.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/many-names2.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ed25519-cert.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-trusted.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root2+clientAuth.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc2-cert.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot-anyEKU.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/subinterCA.key -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs1.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-anyEKU.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt4-cert.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/x509-check.csr -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-cecdsa-key.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee+clientAuth.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/p256-server-cert.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-pss-restrict-key.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-key-768.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca3-key.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/many-constraints.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-serverAuth.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot+anyEKU.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca+anyEKU.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/roots.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt1-key.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt9-cert.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root-cross-cert.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/untrusted.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-policies-bad.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca+serverAuth.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-pss-sha1-cert.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs3.sct -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca+serverAuth.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sca+serverAuth.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca2-cert.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cyrillic_crl.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/badalt7-key.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-pss-restrict-cert.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/bad.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ncca-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/interCA.key -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/alt1-cert.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-client.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-dsa-key.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/leaf.key -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/embeddedSCTs3.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-key.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/subinterCA.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/interCA.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-key-ec-explicit.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee+serverAuth.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cyrillic.msb -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-pss-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-name2.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-ed25519.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/client-ed448-cert.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ca-key2.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-policies.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/wrongkey.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/sroot-serverAuth.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root+anyEKU.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/ee-cert-ec-named-named.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/root+clientAuth.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/pc5-key.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs/cca-cert.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca-serverAuth.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca-anyEKU.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca+clientAuth.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-expired.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot+clientAuth.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p384-server-key.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc2-cert.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-pss-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-root2.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs3_issuer.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt4-cert.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/nca+anyEKU.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-anyEKU.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt1-key.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot-clientAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc1-cert.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-ec-named.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cert-md5.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cross-cert.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root+serverAuth.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-pathlen.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt2-key.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca1-cert.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc6-cert.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-self-signed.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca3-cert.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/serverkey.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt2-cert.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt10-key.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt3-key.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-expired.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/some-names2.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-nonbc.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p384-root.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt5-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca+anyEKU.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/setup.sh +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt2-key.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc2-key.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca+anyEKU.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/subinterCA.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot-anyEKU.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-768.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root2+serverAuth.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/some-names3.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-ec-explicit.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-clientAuth.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cert-768.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-pss-sha256-cert.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-key2.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc6-key.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert2.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/rootkey.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-key.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-name2.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt9-key.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-key.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-pss-cert.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot-anyEKU.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca+clientAuth.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-ed448-cert.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/invalid-cert.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-pss-cert.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-key-ec-named-explicit.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-anyEKU.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc4-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/mkcert.sh +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca-cert.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt8-key.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt3-cert.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-md5-any.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-768.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/interCA.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root+anyEKU.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/client-ed448-key.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-key.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-pss-restrict-key.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs3.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-cecdsa-cert.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca-key.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/client-ed25519-cert.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt6-cert.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt2-cert.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cyrillic.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/subinterCA-ss.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-md5.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/wrongcert.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/interCA.key +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca+clientAuth.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs3.sct +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/many-constraints.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root2+clientAuth.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt1-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-ec-explicit.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/many-names3.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc4-key.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/leaf.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ed25519-cert.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/goodcn1-cert.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-dsa-key.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/many-names2.pem +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt5-key.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-noserver.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-trusted.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca2-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ed25519-key.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badcn1-cert.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt4-key.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot-clientAuth.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-md5.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt7-cert.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt7-key.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/alt3-key.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt1-cert.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca-clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt8-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p256-server-key.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p384-server-cert.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-pss-sha1-cert.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p384-root-key.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs1.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ed448-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-serverAuth.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc3-cert.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-key2.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot-serverAuth.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt6-key.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-ed448-key.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-client-chain.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/some-names1.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/nroot+serverAuth.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-ecdsa-key.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/wrongkey.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot-cert.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-key-768.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-key-768.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert2.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cross-root.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc1-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-nonca.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca+anyEKU.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-policies.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cyrillic_crl.utf8 +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs1-key.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root+clientAuth.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/rootcert.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-ed25519.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/client-ed25519-key.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs1.sct +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-name2.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/nca+serverAuth.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badcn1-key.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee+clientAuth.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt10-cert.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt9-cert.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/rootCA.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-key-ec-explicit.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-client.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs1_issuer.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-pss-cert.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ed448-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-cert-768i.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-pol-cert.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt3-cert.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cert-rsa2.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ecdsa-key.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-clientAuth.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cert.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-key-768.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/servercert.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cross-key.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-ecdsa-cert.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca+serverAuth.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/dhp2048.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad.key +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-serverAuth.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/goodcn1-key.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot+anyEKU.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc5-cert.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca-serverAuth.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot-serverAuth.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/x509-check.csr +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-key-ec-named.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/bad-pc3-key.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca-anyEKU.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/untrusted.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-cecdsa-key.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-policies-bad.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-key-ec-explicit.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-expired.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sroot+serverAuth.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca3-key.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-pss-key.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cyrillic_crl.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-ecdsa-client-chain.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/p256-server-cert.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-cert2.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/badalt1-key.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca1-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pc5-key.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/x509-check-key.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/rootCA.key +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/nroot+anyEKU.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-clientAuth.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-serverAuth.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/client-ed448-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot+anyEKU.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/many-names1.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-key-ec-named-named.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca-clientAuth.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-768i.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/subinterCA.key +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/pathlen.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root2-serverAuth.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-name2.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cca-cert.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca+serverAuth.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/leaf.key +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot+serverAuth.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/croot+clientAuth.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-pss-restrict-cert.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cyrillic.msb +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee-cert-ec-named-named.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ncca2-cert.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/cyrillic.utf8 +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/sca-cert.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ca-nonca.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/ee+serverAuth.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/server-dsa-cert.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/root-ed25519.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs/roots.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_29940/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_4371/../../../../test/certs => 0 ok 197 -# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem -# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem -# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem -# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem -# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem -# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem -# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem -# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem -# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem -# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem -# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem -# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem -# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct -# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem -# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem -# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem -# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem -# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem -# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem -# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem -# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem -# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem -# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem -# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem -# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem -# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem -# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem -# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem -# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem -# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem -# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem -# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem -# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem -# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem -# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem -# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem -# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem -# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem -# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem -# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem -# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem -# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key -# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem -# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem -# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem -# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem -# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem -# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem -# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem -# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem -# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem -# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem -# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem -# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem -# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem -# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem -# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem -# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem -# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem -# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem -# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem -# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem -# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem -# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem -# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh -# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem -# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem -# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem -# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem -# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem -# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem -# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem -# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem -# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem -# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem -# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem -# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem -# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem -# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem -# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem -# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 -# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem -# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem -# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem -# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem -# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem -# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh -# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem -# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem -# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem -# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem -# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem -# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem -# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 -# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem -# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem -# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem -# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem -# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem -# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem -# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem -# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem -# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem -# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem -# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem -# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem -# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem -# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem -# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key -# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem -# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem -# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem -# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem -# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem -# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem -# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem -# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem -# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem -# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem -# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem -# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem -# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem -# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem -# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem -# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem -# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem -# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem -# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem -# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem -# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem -# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem -# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem -# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem -# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem -# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem -# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem -# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem -# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem -# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem -# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem -# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem -# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem -# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem -# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem -# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem -# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem -# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem -# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem -# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem -# 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem -# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem -# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem -# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem -# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem -# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem -# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem -# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem -# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem -# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem -# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem -# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem -# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem -# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem -# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem -# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem -# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem -# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem -# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem -# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem -# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem -# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem -# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem -# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem -# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem -# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem -# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem -# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key -# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem -# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem -# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem -# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr -# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem -# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem -# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem -# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem -# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem -# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem -# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem -# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem -# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem -# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem -# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem -# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem -# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem -# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem -# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem -# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem -# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem -# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct -# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem -# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem -# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem -# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem -# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem -# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem -# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem -# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem -# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key -# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem -# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem -# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem -# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key -# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem -# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem -# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem -# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem -# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem -# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem -# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb -# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem -# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem -# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem -# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem -# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem -# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem -# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem -# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem -# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem -# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem -# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem -# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem -# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem +# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem +# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem +# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem +# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem +# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem +# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem +# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem +# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem +# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem +# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem +# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem +# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem +# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem +# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem +# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem +# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem +# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem +# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem +# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem +# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem +# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem +# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem +# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem +# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem +# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem +# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem +# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem +# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem +# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem +# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem +# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem +# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem +# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem +# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem +# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh +# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem +# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem +# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem +# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem +# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem +# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem +# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem +# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem +# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem +# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem +# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem +# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem +# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem +# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem +# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem +# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem +# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem +# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem +# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem +# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem +# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem +# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem +# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem +# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem +# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem +# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem +# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem +# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem +# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem +# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh +# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem +# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem +# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem +# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem +# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem +# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem +# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem +# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem +# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem +# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem +# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem +# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem +# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem +# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem +# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem +# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem +# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem +# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem +# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem +# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key +# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem +# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct +# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem +# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem +# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem +# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem +# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem +# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem +# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem +# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem +# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem +# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem +# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem +# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem +# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem +# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem +# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem +# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem +# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem +# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem +# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem +# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem +# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem +# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem +# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem +# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem +# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem +# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem +# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem +# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem +# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem +# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem +# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem +# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem +# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem +# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem +# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem +# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem +# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem +# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem +# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem +# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem +# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem +# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem +# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem +# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem +# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem +# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem +# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem +# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem +# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem +# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem +# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem +# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem +# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem +# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 +# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem +# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem +# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem +# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem +# 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem +# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct +# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem +# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem +# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem +# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem +# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem +# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem +# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem +# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem +# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem +# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem +# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem +# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem +# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem +# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem +# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem +# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem +# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem +# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem +# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem +# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem +# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem +# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem +# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem +# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem +# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key +# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem +# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem +# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem +# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem +# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem +# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem +# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr +# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem +# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem +# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem +# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem +# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem +# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem +# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem +# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem +# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem +# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem +# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem +# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem +# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem +# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem +# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem +# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem +# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem +# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem +# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem +# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key +# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem +# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem +# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem +# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem +# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem +# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem +# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem +# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem +# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem +# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key +# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem +# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem +# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem +# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem +# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key +# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem +# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem +# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem +# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb +# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem +# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem +# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 +# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem +# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem +# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem +# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem +# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem +# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -4153389616:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +3069583920:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -42794,7 +42898,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2432, 466 wallclock secs ( 6.16 usr 1.08 sys + 417.02 cusr 60.18 csys = 484.44 CPU) +Files=159, Tests=2432, 4932 wallclock secs (20.37 usr 2.07 sys + 1006.42 cusr 252.05 csys = 1280.91 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' @@ -42965,17 +43069,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xff8ce447 + # 0xbe87fab7 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xff8ce447] + # [0x0] compared to [0xbe87fab7] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xff8ce447] compared to [0x0] + # [0xbe87fab7] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xff8ce447] compared to [0xff8ce448] + # [0xbe87fab7] compared to [0xbe87fab8] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xff8ce448] compared to [0xff8ce448] + # [0xbe87fab8] compared to [0xbe87fab8] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -45733,29 +45837,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: 1688726599 - # test_zlong: 938606767 + # test_long: 682934335 + # test_zlong: -1642064192 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 1442798512 - # test_zint32: -382724955 + # test_int32: -300549180 + # test_zint32: -1068751358 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 1671422665 - # test_zuint32: 2678305913 + # test_uint32: 3486593201 + # test_zuint32: 747787940 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 6253967982745830963 - # test_zint64: -9109196078422715971 + # test_int64: 1396949750573938029 + # test_zint64: -7759372603023078696 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 17581505894522147609 - # test_zuint64: 1623183801891132993 + # test_uint64: 15301581725283711555 + # test_zuint64: 1853866948750231444 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -45819,105 +45923,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 -ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +ok 35 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -55293,31 +55397,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -4157468688:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4157468688:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4157468688:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4157468688:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3070033936:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3070033936:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3070033936:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3070033936:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -4152860688:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4152860688:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -4152860688:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -4152860688:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4152860688:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4152860688:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3069743120:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3069743120:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +3069743120:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +3069743120:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3069743120:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3069743120:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -4154703888:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -4154703888:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4154703888:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4154703888:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4154703888:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3069636624:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +3069636624:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3069636624:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3069636624:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3069636624:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -4158148624:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +3069456400:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -55325,11 +55429,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -4156944400:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +3069190160:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -4160307216:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +3069235216:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -55344,15 +55448,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7EdDyHSCeyErtoOjetwaEg -# Ax4ABI8tgGmHwOfuDJKgWDNa0gxFmXwwhV1HRkNYuTM= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA68qO7bsNjH103PP25NMaEg +# Ax4ABFzqAAd7/wh4NDyYBBZqefLgmxGOaqC0kuVHlR8= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# c4:74:3c:87:48:27:b2:12:bb:68:3a:37:ad:c1 +# bc:a8:ee:db:b0:d8:c7:d7:4d:cf:3f:6e:4d:31 # pub: -# 04:8f:2d:80:69:87:c0:e7:ee:0c:92:a0:58:33:5a: -# d2:0c:45:99:7c:30:85:5d:47:46:43:58:b9:33 +# 04:5c:ea:00:07:7b:ff:08:78:34:3c:98:04:16:6a: +# 79:f2:e0:9b:11:8e:6a:a0:b4:92:e5:47:95:1f # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -55392,15 +55496,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDikI/pBMvRuAcESY2v9QoSADHgAEkwky -# 8iFDA4rR4wkZ6+U51K18KonmKKqjg0AWOQ== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDnVIgAy5hGoOHFOT2C16oSADHgAEcrKh +# gbAnTR5mG4cyScbCw5kVr4I7p0bVikO+7Q== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 29:08:fe:90:4c:bd:1b:80:70:44:98:da:ff:50 +# 75:48:80:0c:b9:84:6a:0e:1c:53:93:d8:2d:7a # pub: -# 04:93:09:32:f2:21:43:03:8a:d1:e3:09:19:eb:e5: -# 39:d4:ad:7c:2a:89:e6:28:aa:a3:83:40:16:39 +# 04:72:b2:a1:81:b0:27:4d:1e:66:1b:87:32:49:c6: +# c2:c3:99:15:af:82:3b:a7:46:d5:8a:43:be:ed # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55435,15 +55539,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4A5HT8CGNNnnxg1ClzF6Eg -# Ax4ABBxL6HT/2ii0PscppKpGKJgEzLmitU8evt0XAm0= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4V3YPm/wYmQ8mrlUHFnKEg +# Ax4ABL0KWSME3oVeG40pHhQYI4pOlp6TuNaR6yzwe1w= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 00:e4:74:fc:08:63:4d:9e:7c:60:d4:29:73:17 +# 15:dd:83:e6:ff:06:26:43:c9:ab:95:41:c5:9c # pub: -# 04:1c:4b:e8:74:ff:da:28:b4:3e:c7:29:a4:aa:46: -# 28:98:04:cc:b9:a2:b5:4f:1e:be:dd:17:02:6d +# 04:bd:0a:59:23:04:de:85:5e:1b:8d:29:1e:14:18: +# 23:8a:4e:96:9e:93:b8:d6:91:eb:2c:f0:7b:5c # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -55483,15 +55587,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOIEhmt+muQJlxj4q4bRehIAMeAATV3oci -# /g100Dak3IMpTB+41SmnvwNaEHkGf4GF +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOMUB9TTCfU+9gkV/vWcOhIAMeAARVGqWT +# hq3nGFwjbbliSkNa1Q1Yvt4N+krGuldf # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 20:48:66:b7:e9:ae:40:99:71:8f:8a:b8:6d:17 +# 31:40:7d:4d:30:9f:53:ef:60:91:5f:ef:59:c3 # pub: -# 04:d5:de:87:22:fe:0d:74:d0:36:a4:dc:83:29:4c: -# 1f:b8:d5:29:a7:bf:03:5a:10:79:06:7f:81:85 +# 04:55:1a:a5:93:86:ad:e7:18:5c:23:6d:b9:62:4a: +# 43:5a:d5:0d:58:be:de:0d:fa:4a:c6:ba:57:5f # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55526,17 +55630,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBAECt9RVu1uVQWn2gr7SS41 -# oSQDIgAEA+yfEw/WdJC7Y8ynUVnrXk2+p3RTEuvSka1sZiv1QtY= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCD5bh9TNRTNZ4AVN3Msp9N +# oSQDIgAEAHk3KQhPMgfGoEM2XYVZUY5o7XCubkny8AVUREAGFh4= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 04:0a:df:51:56:ed:6e:55:05:a7:da:0a:fb:49:2e: -# 35 +# 83:e5:b8:7d:4c:d4:53:35:9e:00:54:dd:cc:b2:9f: +# 4d # pub: -# 04:03:ec:9f:13:0f:d6:74:90:bb:63:cc:a7:51:59: -# eb:5e:4d:be:a7:74:53:12:eb:d2:91:ad:6c:66:2b: -# f5:42:d6 +# 04:00:79:37:29:08:4f:32:07:c6:a0:43:36:5d:85: +# 59:51:8e:68:ed:70:ae:6e:49:f2:f0:05:54:44:40: +# 06:16:1e # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -55582,17 +55686,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEI5gUf4qsQfeeVUa -# uFmQTDGhJAMiAATEDytnmhFBFUOWnzDUJdwyP2h9ZfxSdkQLHzK7mSS9og== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEFYz64vnxjLK3QLB +# UHYYCXihJAMiAAQsuQdb387JJuVyzSuiz3XS2ZQ8JJGjZTw8PzODIKohGQ== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 8e:60:51:fe:2a:b1:07:de:79:55:1a:b8:59:90:4c: -# 31 +# 56:33:eb:8b:e7:c6:32:ca:dd:02:c1:50:76:18:09: +# 78 # pub: -# 04:c4:0f:2b:67:9a:11:41:15:43:96:9f:30:d4:25: -# dc:32:3f:68:7d:65:fc:52:76:44:0b:1f:32:bb:99: -# 24:bd:a2 +# 04:2c:b9:07:5b:df:ce:c9:26:e5:72:cd:2b:a2:cf: +# 75:d2:d9:94:3c:24:91:a3:65:3c:3c:3f:33:83:20: +# aa:21:19 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55632,17 +55736,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAZA4Ll86NV6pFy2su4nky2 -# oSQDIgAEWNZWpM566R2za6mSFpt0tkCHJAco9AkoQmDI40qnGfw= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAz3GpVvWPM4ZI38sGy2Hjv +# oSQDIgAE6TUSk/4tXOBIoFPiRV6Xe7RnVt+efhOZJfuxuT7r5BQ= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 19:03:82:e5:f3:a3:55:ea:91:72:da:cb:b8:9e:4c: -# b6 +# 33:dc:6a:55:bd:63:cc:e1:92:37:f2:c1:b2:d8:78: +# ef # pub: -# 04:58:d6:56:a4:ce:7a:e9:1d:b3:6b:a9:92:16:9b: -# 74:b6:40:87:24:07:28:f4:09:28:42:60:c8:e3:4a: -# a7:19:fc +# 04:e9:35:12:93:fe:2d:5c:e0:48:a0:53:e2:45:5e: +# 97:7b:b4:67:56:df:9e:7e:13:99:25:fb:b1:b9:3e: +# eb:e4:14 # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -55688,17 +55792,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQP/i8sFjbtED1sK13 -# HeJOBqEkAyIABBJNF2MavmXDa0z6Bd2J8DVwPbCm4LY5WTKMIxXvtfSO +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQJNO0v4SbWHTeUjxA +# KV2XB6EkAyIABExin49v3ir6houeLMI5v7LAtS42xaVEZe06SWa6OcBY # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 3f:f8:bc:b0:58:db:b4:40:f5:b0:ad:77:1d:e2:4e: -# 06 +# 24:d3:b4:bf:84:9b:58:74:de:52:3c:40:29:5d:97: +# 07 # pub: -# 04:12:4d:17:63:1a:be:65:c3:6b:4c:fa:05:dd:89: -# f0:35:70:3d:b0:a6:e0:b6:39:59:32:8c:23:15:ef: -# b5:f4:8e +# 04:4c:62:9f:8f:6f:de:2a:fa:86:8b:9e:2c:c2:39: +# bf:b2:c0:b5:2e:36:c5:a5:44:65:ed:3a:49:66:ba: +# 39:c0:58 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55738,18 +55842,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAvZctVfLkDhAZxnk8f4Cj -# aqNqazqhLAMqAAR1pBR2FOdX7LBs5ebCC9M6+LOGj/YcOio+E3g8rNoZ+iNPLkUp -# /I6n +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAXaKn8FXF9JPGnZgPbS8W +# wavII6qhLAMqAAT8l7LGcD7AbmWo6roBvW/tgrkyziqa7jebRkYFtLxR3eKKvTqM +# iqnt # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:bd:97:2d:55:f2:e4:0e:10:19:c6:79:3c:7f:80: -# a3:6a:a3:6a:6b:3a +# 00:5d:a2:a7:f0:55:c5:f4:93:c6:9d:98:0f:6d:2f: +# 16:c1:ab:c8:23:aa # pub: -# 04:75:a4:14:76:14:e7:57:ec:b0:6c:e5:e6:c2:0b: -# d3:3a:f8:b3:86:8f:f6:1c:3a:2a:3e:13:78:3c:ac: -# da:19:fa:23:4f:2e:45:29:fc:8e:a7 +# 04:fc:97:b2:c6:70:3e:c0:6e:65:a8:ea:ba:01:bd: +# 6f:ed:82:b9:32:ce:2a:9a:ee:37:9b:46:46:05:b4: +# bc:51:dd:e2:8a:bd:3a:8c:8a:a9:ed # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -55788,18 +55892,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAWC0kI3bVzqcA -# oOyx3Xhz0IJKFrOhLAMqAARfNgYMc0emQExG+8PFF5m2vxzx9bt7k3sp7BKr0Wmv -# r/0IwAaKvkIE +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAULGWWgIp+nKi +# H6KToLBtsf8VCkChLAMqAARGyv048DPXsalRwwrW6lXjJtcOLgiToVyENqxN/GQY +# nd10UaRQMv8z # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:58:2d:24:23:76:d5:ce:a7:00:a0:ec:b1:dd:78: -# 73:d0:82:4a:16:b3 +# 00:50:b1:96:5a:02:29:fa:72:a2:1f:a2:93:a0:b0: +# 6d:b1:ff:15:0a:40 # pub: -# 04:5f:36:06:0c:73:47:a6:40:4c:46:fb:c3:c5:17: -# 99:b6:bf:1c:f1:f5:bb:7b:93:7b:29:ec:12:ab:d1: -# 69:af:af:fd:08:c0:06:8a:be:42:04 +# 04:46:ca:fd:38:f0:33:d7:b1:a9:51:c3:0a:d6:ea: +# 55:e3:26:d7:0e:2e:08:93:a1:5c:84:36:ac:4d:fc: +# 64:18:9d:dd:74:51:a4:50:32:ff:33 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55832,18 +55936,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAc56fUTNdg9KS6H/fh3OX -# ao78/mWhLAMqAATnfnepkZCDYWWoICp7RqX0ZcXa16f/qOUgvb972vpNVAC/gZEH -# BMlx +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA8+Ty6zYEOL+FsJYfuE8/ +# 7mW/mVOhLAMqAASKy9BQwDJ46WBY0dXWPoBEhFbOAeB3TTzeDhDAE0jPwAeULVP6 +# ZNhz # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:73:9e:9f:51:33:5d:83:d2:92:e8:7f:df:87:73: -# 97:6a:8e:fc:fe:65 +# 00:f3:e4:f2:eb:36:04:38:bf:85:b0:96:1f:b8:4f: +# 3f:ee:65:bf:99:53 # pub: -# 04:e7:7e:77:a9:91:90:83:61:65:a8:20:2a:7b:46: -# a5:f4:65:c5:da:d7:a7:ff:a8:e5:20:bd:bf:7b:da: -# fa:4d:54:00:bf:81:91:07:04:c9:71 +# 04:8a:cb:d0:50:c0:32:78:e9:60:58:d1:d5:d6:3e: +# 80:44:84:56:ce:01:e0:77:4d:3c:de:0e:10:c0:13: +# 48:cf:c0:07:94:2d:53:fa:64:d8:73 # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -55890,17 +55994,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAe8YvRNWZ4/hKtSpxF86J2v3BD+WhLAMqAATHQ36DJRob -# nxHT7sH2Mt9/bmI7XCJbY8Zd6yvZJAaM1pAAbjA85qJa +# IlcCAQEESjBIAgEBBBUAqZJlbTnEjbUg3jfB1djeRHJV3DqhLAMqAAS+Lpbcx/Qo +# wt+9mVbCXpA3nmaxDtmKn6YKmjg6D8S9JMZsyKKShS4G # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:7b:c6:2f:44:d5:99:e3:f8:4a:b5:2a:71:17:ce: -# 89:da:fd:c1:0f:e5 +# 00:a9:92:65:6d:39:c4:8d:b5:20:de:37:c1:d5:d8: +# de:44:72:55:dc:3a # pub: -# 04:c7:43:7e:83:25:1a:1b:9f:11:d3:ee:c1:f6:32: -# df:7f:6e:62:3b:5c:22:5b:63:c6:5d:eb:2b:d9:24: -# 06:8c:d6:90:00:6e:30:3c:e6:a2:5a +# 04:be:2e:96:dc:c7:f4:28:c2:df:bd:99:56:c2:5e: +# 90:37:9e:66:b1:0e:d9:8a:9f:a6:0a:9a:38:3a:0f: +# c4:bd:24:c6:6c:c8:a2:92:85:2e:06 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55940,18 +56044,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA0GE3cKBo9inQClzBW+fl -# Ufxr4HahLAMqAATZK+XLutEjGiK4yrJFFRYx8MZjPjhv3DyBfO0UIEDmkgLMksRg -# txhN +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAnCf5EyKtx18q2DyXqEf9 +# NCM1MdGhLAMqAAR9vMqabbi9CnJHNqwPc48KcPD5woQGWAczIlLbcoakXqX0Pilz +# QBs+ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d0:61:37:70:a0:68:f6:29:d0:0a:5c:c1:5b:e7: -# e5:51:fc:6b:e0:76 +# 00:9c:27:f9:13:22:ad:c7:5f:2a:d8:3c:97:a8:47: +# fd:34:23:35:31:d1 # pub: -# 04:d9:2b:e5:cb:ba:d1:23:1a:22:b8:ca:b2:45:15: -# 16:31:f0:c6:63:3e:38:6f:dc:3c:81:7c:ed:14:20: -# 40:e6:92:02:cc:92:c4:60:b7:18:4d +# 04:7d:bc:ca:9a:6d:b8:bd:0a:72:47:36:ac:0f:73: +# 8f:0a:70:f0:f9:c2:84:06:58:07:33:22:52:db:72: +# 86:a4:5e:a5:f4:3e:29:73:40:1b:3e # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -55998,17 +56102,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUA+U3uNROc3kXgqVgA3G3IWHuyWOShLAMqAASoIImGnApF -# GV6rMB/Fzx1oi6Bm42rp5izbg8uRdFf7SirWTUqP4XYh +# oWsCAQEESjBIAgEBBBUAzR7NIgnY8Zf4oT8HKFF8mqDi2TihLAMqAARWC/dEL/p0 +# merLa+s6M8M1GGe2FlsaMIJE3+vG0sO0a50gS8qJGsHt # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:f9:4d:ee:35:13:9c:de:45:e0:a9:58:00:dc:6d: -# c8:58:7b:b2:58:e4 +# 00:cd:1e:cd:22:09:d8:f1:97:f8:a1:3f:07:28:51: +# 7c:9a:a0:e2:d9:38 # pub: -# 04:a8:20:89:86:9c:0a:45:19:5e:ab:30:1f:c5:cf: -# 1d:68:8b:a0:66:e3:6a:e9:e6:2c:db:83:cb:91:74: -# 57:fb:4a:2a:d6:4d:4a:8f:e1:76:21 +# 04:56:0b:f7:44:2f:fa:74:99:ea:cb:6b:eb:3a:33: +# c3:35:18:67:b6:16:5b:1a:30:82:44:df:eb:c6:d2: +# c3:b4:6b:9d:20:4b:ca:89:1a:c1:ed # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56048,19 +56152,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgcNjrdah0rroWs9DU4NqOj -# dKGqAlEk5xehNAMyAARnWAB3vOiwWVwLQJqE64CVDad9/ZDX9ghnkB03K1KvENcS -# CchXy3gOg7Zw1JRtIbk= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBiGs/Gfr6zmKIdL7bpxZtOq +# JTEbHv1e97mhNAMyAASrQwBqyIyKit+oO4LBcFKwKREwDJB1/avbEtiyC+MJqIcY +# guPc4qVWZD6stIofx0U= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 1c:36:3a:dd:6a:1d:2b:ae:85:ac:f4:35:38:36:a3: -# a3:74:a1:aa:02:51:24:e7:17 +# 86:b3:f1:9f:af:ac:e6:28:87:4b:ed:ba:71:66:d3: +# aa:25:31:1b:1e:fd:5e:f7:b9 # pub: -# 04:67:58:00:77:bc:e8:b0:59:5c:0b:40:9a:84:eb: -# 80:95:0d:a7:7d:fd:90:d7:f6:08:67:90:1d:37:2b: -# 52:af:10:d7:12:09:c8:57:cb:78:0e:83:b6:70:d4: -# 94:6d:21:b9 +# 04:ab:43:00:6a:c8:8c:8a:8a:df:a8:3b:82:c1:70: +# 52:b0:29:11:30:0c:90:75:fd:ab:db:12:d8:b2:0b: +# e3:09:a8:87:18:82:e3:dc:e2:a5:56:64:3e:ac:b4: +# 8a:1f:c7:45 # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -56101,18 +56205,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYvQFlFcY/RcEIsAwrbA/q0YiZ15E+d0suoTQDMgAE1VqG -# tyYzavZIDf+bzxJc/Y9oCK6sGUUCq9j4IoP+4qMPz8yReZVBKREBTDHCjDCu +# 3v2NAgEBBFUwUwIBAQQYJRRGxtfe001/F6C6O+pJ7OkSAXzaNnpLoTQDMgAEyjUH +# pOyni67VcENfQLxu1lv+2eAPQguyAw1PuUzI3HEkYcNaxXJ/yoeq0Lsdy2gT # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# bd:01:65:15:c6:3f:45:c1:08:b0:0c:2b:6c:0f:ea: -# d1:88:99:d7:91:3e:77:4b:2e +# 25:14:46:c6:d7:de:d3:4d:7f:17:a0:ba:3b:ea:49: +# ec:e9:12:01:7c:da:36:7a:4b # pub: -# 04:d5:5a:86:b7:26:33:6a:f6:48:0d:ff:9b:cf:12: -# 5c:fd:8f:68:08:ae:ac:19:45:02:ab:d8:f8:22:83: -# fe:e2:a3:0f:cf:cc:91:79:95:41:29:11:01:4c:31: -# c2:8c:30:ae +# 04:ca:35:07:a4:ec:a7:8b:ae:d5:70:43:5f:40:bc: +# 6e:d6:5b:fe:d9:e0:0f:42:0b:b2:03:0d:4f:b9:4c: +# c8:dc:71:24:61:c3:5a:c5:72:7f:ca:87:aa:d0:bb: +# 1d:cb:68:13 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56146,19 +56250,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AA7sLzGl53Ez0RKEypjzj -# aWotBCsQwftkQxdtS6E8AzoABOuRqEZYtGWXhdgxavAIjyNrU2rKCsTmemM7pMlF -# HFuVnbxEaNhREh3DlnaaQhZDEazsKqywxlIg +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ANgWIijkKhxv93/4yp1np +# kO6/U/E9eT69D4HopqE8AzoABDtkeBXgugf05EFvb2ry07aDwd6mHc6YKBDeXm8K +# RPtdRtq9sBBm1KTvZFBn6RsyAlusVvmi0Tr0 # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:03:bb:0b:cc:69:79:dc:4c:f4:44:a1:32:a6:3c: -# e3:69:6a:2d:04:2b:10:c1:fb:64:43:17:6d:4b +# 00:36:05:88:8a:39:0a:87:1b:fd:df:fe:32:a7:59: +# e9:90:ee:bf:53:f1:3d:79:3e:bd:0f:81:e8:a6 # pub: -# 04:eb:91:a8:46:58:b4:65:97:85:d8:31:6a:f0:08: -# 8f:23:6b:53:6a:ca:0a:c4:e6:7a:63:3b:a4:c9:45: -# 1c:5b:95:9d:bc:44:68:d8:51:12:1d:c3:96:76:9a: -# 42:16:43:11:ac:ec:2a:ac:b0:c6:52:20 +# 04:3b:64:78:15:e0:ba:07:f4:e4:41:6f:6f:6a:f2: +# d3:b6:83:c1:de:a6:1d:ce:98:28:10:de:5e:6f:0a: +# 44:fb:5d:46:da:bd:b0:10:66:d4:a4:ef:64:50:67: +# e9:1b:32:02:5b:ac:56:f9:a2:d1:3a:f4 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -56200,19 +56304,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAHnyFnA5vCJZ -# 0X9ARsasruu04DSDB2pQorBVjcihPAM6AASwwGeQCF716HWL+lxeSNsV6hkPYyKN -# bXmJUbeUTMxWxAeokZ+SYrLK1D5kvnuz4mNCrOYJ6oJ2HQ== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAKYh2SSA9Xio +# RnVQwmPVyzYnLbXWCJc5T8KSS32hPAM6AARALYsiuuNUigX/DRGjSCkoe1fBP9pq +# EE6oHTR8jHR9k6qt4z4M7uwSh1mYw0TkLMw8MOeomgcQhQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:79:f2:16:70:39:bc:22:59:d1:7f:40:46:c6:ac: -# ae:eb:b4:e0:34:83:07:6a:50:a2:b0:55:8d:c8 +# 00:a6:21:d9:24:80:f5:78:a8:46:75:50:c2:63:d5: +# cb:36:27:2d:b5:d6:08:97:39:4f:c2:92:4b:7d # pub: -# 04:b0:c0:67:90:08:5e:f5:e8:75:8b:fa:5c:5e:48: -# db:15:ea:19:0f:63:22:8d:6d:79:89:51:b7:94:4c: -# cc:56:c4:07:a8:91:9f:92:62:b2:ca:d4:3e:64:be: -# 7b:b3:e2:63:42:ac:e6:09:ea:82:76:1d +# 04:40:2d:8b:22:ba:e3:54:8a:05:ff:0d:11:a3:48: +# 29:28:7b:57:c1:3f:da:6a:10:4e:a8:1d:34:7c:8c: +# 74:7d:93:aa:ad:e3:3e:0c:ee:ec:12:87:59:98:c3: +# 44:e4:2c:cc:3c:30:e7:a8:9a:07:10:85 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56247,19 +56351,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzMjNeFnQTCx8GEOYKoVT+W -# Ss4jWqhS5FfNf4vMoTwDOgAEr2BTkCqw8r8YnEmF2JPhJsc3LUU6Rb2FAz3QOS48 -# UWw/jptoHtNHkVNL2fMz/Ze9sZYokiyTyjE= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxy10Orgz4rA0H7P12uMcTJ +# O4BgFDldii/u0StjoTwDOgAEy0SYxGbxS2aaXm1Jvfo8V8NFkgG1zwPYFW9CJIx3 +# LsBiBDNryFhCgj/PjeZ4aSMvLszY3YPtsjY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# cc:8c:d7:85:9d:04:c2:c7:c1:84:39:82:a8:55:3f: -# 96:4a:ce:23:5a:a8:52:e4:57:cd:7f:8b:cc +# 72:d7:43:ab:83:3e:2b:03:41:fb:3f:5d:ae:31:c4: +# c9:3b:80:60:14:39:5d:8a:2f:ee:d1:2b:63 # pub: -# 04:af:60:53:90:2a:b0:f2:bf:18:9c:49:85:d8:93: -# e1:26:c7:37:2d:45:3a:45:bd:85:03:3d:d0:39:2e: -# 3c:51:6c:3f:8e:9b:68:1e:d3:47:91:53:4b:d9:f3: -# 33:fd:97:bd:b1:96:28:92:2c:93:ca:31 +# 04:cb:44:98:c4:66:f1:4b:66:9a:5e:6d:49:bd:fa: +# 3c:57:c3:45:92:01:b5:cf:03:d8:15:6f:42:24:8c: +# 77:2e:c0:62:04:33:6b:c8:58:42:82:3f:cf:8d:e6: +# 78:69:23:2f:2e:cc:d8:dd:83:ed:b2:36 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56310,19 +56414,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwoxAco4prOZmVrVyRU++rEoKYbcvzx4qZ/rvXWoTwDOgAE -# EupkacV2XGyUp80P6xwqODTMEB6VM7e4zB0Ln8aH0TViD2xZui5bXq2JGBdJ9dNW -# 8U3mYb6sPfA= +# Kj0CAQEEYTBfAgEBBBwE1Uc/BGPFIUlauT1GjzFoTjakz2NkUuiQCB1roTwDOgAE +# nMDPPecursoc07Ap963hGzn4Q639SoJa5ANU5Amq60CwQkh4BqW8uk4Qfn31uATk +# KK28sKRAKO8= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 28:c4:07:28:e2:9a:ce:66:65:6b:57:24:54:fb:ea: -# c4:a0:a6:1b:72:fc:f1:e2:a6:7f:ae:f5:d6 +# 04:d5:47:3f:04:63:c5:21:49:5a:b9:3d:46:8f:31: +# 68:4e:36:a4:cf:63:64:52:e8:90:08:1d:6b # pub: -# 04:12:ea:64:69:c5:76:5c:6c:94:a7:cd:0f:eb:1c: -# 2a:38:34:cc:10:1e:95:33:b7:b8:cc:1d:0b:9f:c6: -# 87:d1:35:62:0f:6c:59:ba:2e:5b:5e:ad:89:18:17: -# 49:f5:d3:56:f1:4d:e6:61:be:ac:3d:f0 +# 04:9c:c0:cf:3d:e7:2e:ae:ca:1c:d3:b0:29:f7:ad: +# e1:1b:39:f8:43:ad:fd:4a:82:5a:e4:03:54:e4:09: +# aa:eb:40:b0:42:48:78:06:a5:bc:ba:4e:10:7e:7d: +# f5:b8:04:e4:28:ad:bc:b0:a4:40:28:ef # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56363,21 +56467,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg1PSJQ7Zq2XWv0JcUsdZl -# cxwagQr/vfheEmyVoPzGHauhRANCAATuhPq9gsIusTRG8Y6YdtzhoZVZG0B0nuFw -# WNZoL5Z8Y6P5j8tZjP+AVQWcikKvtNLLkHeNLFB6fkNveZyE+/0y +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQghUm0CXOaCsEre0A/RWuS +# dbs5h0EKfK9P6M5mTDVYC/ahRANCAARk3S74TQENUSdtBCJk7jg9EfLS+eUEexOP +# JV1ef9mI9qqutDoqQ02MeBcJ6egZzk0RKG8ON/LOxJmzk7OWE604 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d4:f4:89:43:b6:6a:d9:75:af:d0:97:14:b1:d6:65: -# 73:1c:1a:81:0a:ff:bd:f8:5e:12:6c:95:a0:fc:c6: -# 1d:ab -# pub: -# 04:ee:84:fa:bd:82:c2:2e:b1:34:46:f1:8e:98:76: -# dc:e1:a1:95:59:1b:40:74:9e:e1:70:58:d6:68:2f: -# 96:7c:63:a3:f9:8f:cb:59:8c:ff:80:55:05:9c:8a: -# 42:af:b4:d2:cb:90:77:8d:2c:50:7a:7e:43:6f:79: -# 9c:84:fb:fd:32 +# 85:49:b4:09:73:9a:0a:c1:2b:7b:40:3f:45:6b:92: +# 75:bb:39:87:41:0a:7c:af:4f:e8:ce:66:4c:35:58: +# 0b:f6 +# pub: +# 04:64:dd:2e:f8:4d:01:0d:51:27:6d:04:22:64:ee: +# 38:3d:11:f2:d2:f9:e5:04:7b:13:8f:25:5d:5e:7f: +# d9:88:f6:aa:ae:b4:3a:2a:43:4d:8c:78:17:09:e9: +# e8:19:ce:4d:11:28:6f:0e:37:f2:ce:c4:99:b3:93: +# b3:96:13:ad:38 # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -56423,21 +56527,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgOKGv3BvtXLHDVjB3jEhATlw1UNlE1Gqr5l+PkzeEI4Kh -# RANCAAT3LgZAxLu7YoYF04tth/yxR0gtD/BBaUpzR95H5srbA3gSZvbcopGhEq1J -# 7pLomqpE6hns82ATfJl/YsdCjA60 +# NkFBAgEBBG0wawIBAQQg9HhWZoHuAv4vpvKN53QLHI2NhCU3zKd7v3UkfRSXW1qh +# RANCAAR6Q9ezuwVyoGYV7MZsfLHU1VPEZ2QfrxUORhsV5Mae1EyaYWuc+ob6JcQE +# 28BAhJXO407b3cTu997mOdpZquzp # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 38:a1:af:dc:1b:ed:5c:b1:c3:56:30:77:8c:48:40: -# 4e:5c:35:50:d9:44:d4:6a:ab:e6:5f:8f:93:37:84: -# 23:82 -# pub: -# 04:f7:2e:06:40:c4:bb:bb:62:86:05:d3:8b:6d:87: -# fc:b1:47:48:2d:0f:f0:41:69:4a:73:47:de:47:e6: -# ca:db:03:78:12:66:f6:dc:a2:91:a1:12:ad:49:ee: -# 92:e8:9a:aa:44:ea:19:ec:f3:60:13:7c:99:7f:62: -# c7:42:8c:0e:b4 +# f4:78:56:66:81:ee:02:fe:2f:a6:f2:8d:e7:74:0b: +# 1c:8d:8d:84:25:37:cc:a7:7b:bf:75:24:7d:14:97: +# 5b:5a +# pub: +# 04:7a:43:d7:b3:bb:05:72:a0:66:15:ec:c6:6c:7c: +# b1:d4:d5:53:c4:67:64:1f:af:15:0e:46:1b:15:e4: +# c6:9e:d4:4c:9a:61:6b:9c:fa:86:fa:25:c4:04:db: +# c0:40:84:95:ce:e3:4e:db:dd:c4:ee:f7:de:e6:39: +# da:59:aa:ec:e9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56475,25 +56579,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD5XoBmRM4Q/KAnrGcf -# F5Z1+4HOSk2x9/2y11aVKgy+RRE+pXpz+rBnVUbykbQXCyWhZANiAAQQqWgJCXhw -# WGxXL5C1maWw2hgI1naCBcQCWv4o6ZwrbL16ZpFKWVofSj2rDhG7S5liZ6rLlJN4 -# OM2EqaTa4B2Js91ytRsc+UIjFwdCnXliQWcTZymLVc8ZFvsERYquz7s= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAGYY1GsrsBkvrV24YR +# iUgU+nSViqHuZgE3otC8QVneEBQBTfUG1bE7nJ+t1NJ3/ByhZANiAASL0516IVkV +# W1KeJzpoQo0VsWhAyEMAqvZ89zWMvxgTq8guMhLSStnPSoy3sNl4l5z4ARBmhGGx +# gUHuu3tR0rKSXHVOKUTvDB/z8yeLT2fOkK1HLH0iKHaqzvw3pCP1W48= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# f9:5e:80:66:44:ce:10:fc:a0:27:ac:67:1f:17:96: -# 75:fb:81:ce:4a:4d:b1:f7:fd:b2:d7:56:95:2a:0c: -# be:45:11:3e:a5:7a:73:fa:b0:67:55:46:f2:91:b4: -# 17:0b:25 -# pub: -# 04:10:a9:68:09:09:78:70:58:6c:57:2f:90:b5:99: -# a5:b0:da:18:08:d6:76:82:05:c4:02:5a:fe:28:e9: -# 9c:2b:6c:bd:7a:66:91:4a:59:5a:1f:4a:3d:ab:0e: -# 11:bb:4b:99:62:67:aa:cb:94:93:78:38:cd:84:a9: -# a4:da:e0:1d:89:b3:dd:72:b5:1b:1c:f9:42:23:17: -# 07:42:9d:79:62:41:67:13:67:29:8b:55:cf:19:16: -# fb:04:45:8a:ae:cf:bb +# 06:61:8d:46:b2:bb:01:92:fa:d5:db:86:11:89:48: +# 14:fa:74:95:8a:a1:ee:66:01:37:a2:d0:bc:41:59: +# de:10:14:01:4d:f5:06:d5:b1:3b:9c:9f:ad:d4:d2: +# 77:fc:1c +# pub: +# 04:8b:d3:9d:7a:21:59:15:5b:52:9e:27:3a:68:42: +# 8d:15:b1:68:40:c8:43:00:aa:f6:7c:f7:35:8c:bf: +# 18:13:ab:c8:2e:32:12:d2:4a:d9:cf:4a:8c:b7:b0: +# d9:78:97:9c:f8:01:10:66:84:61:b1:81:41:ee:bb: +# 7b:51:d2:b2:92:5c:75:4e:29:44:ef:0c:1f:f3:f3: +# 27:8b:4f:67:ce:90:ad:47:2c:7d:22:28:76:aa:ce: +# fc:37:a4:23:f5:5b:8f # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56560,25 +56664,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw8kj6Zx// -# X07Ws7pkHoJG4IB3H0/n29O9q0q1Mx4A+jNP5TJemnMbmWeQDLETXFMsoWQDYgAE -# Mv8yjiEnP1S0q3elSBf8cF137aezDdfHb08jnwQ28MZv+/rFLymdUhkjWK7Eu5FQ -# CC0YZmzeUziQ+EsqBdUjcJ2COwGbYT7odOPShxrvj5d/gvEKPWPLbGs62Qn19+aT +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwq7OZX2xw +# JZ93AIOoRDd2b8AEb1VeVGbQiq+lRoCZLYCjBFq79YGOCz4MsHtcHmaEoWQDYgAE +# AvKDKX+gaQ6u3aeZomLc0a1JsA34EhTwf34MavpzZmKdiazzaeEzLoXP0aW6zcPP +# HXZJ+jYStmw0IW6ykkqYJfZns46r0CvGOZ7cORn/xqa4bh3SW7PBiOZ5pzQyuJQI # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# f2:48:fa:67:1f:ff:5f:4e:d6:b3:ba:64:1e:82:46: -# e0:80:77:1f:4f:e7:db:d3:bd:ab:4a:b5:33:1e:00: -# fa:33:4f:e5:32:5e:9a:73:1b:99:67:90:0c:b1:13: -# 5c:53:2c -# pub: -# 04:32:ff:32:8e:21:27:3f:54:b4:ab:77:a5:48:17: -# fc:70:5d:77:ed:a7:b3:0d:d7:c7:6f:4f:23:9f:04: -# 36:f0:c6:6f:fb:fa:c5:2f:29:9d:52:19:23:58:ae: -# c4:bb:91:50:08:2d:18:66:6c:de:53:38:90:f8:4b: -# 2a:05:d5:23:70:9d:82:3b:01:9b:61:3e:e8:74:e3: -# d2:87:1a:ef:8f:97:7f:82:f1:0a:3d:63:cb:6c:6b: -# 3a:d9:09:f5:f7:e6:93 +# ab:b3:99:5f:6c:70:25:9f:77:00:83:a8:44:37:76: +# 6f:c0:04:6f:55:5e:54:66:d0:8a:af:a5:46:80:99: +# 2d:80:a3:04:5a:bb:f5:81:8e:0b:3e:0c:b0:7b:5c: +# 1e:66:84 +# pub: +# 04:02:f2:83:29:7f:a0:69:0e:ae:dd:a7:99:a2:62: +# dc:d1:ad:49:b0:0d:f8:12:14:f0:7f:7e:0c:6a:fa: +# 73:66:62:9d:89:ac:f3:69:e1:33:2e:85:cf:d1:a5: +# ba:cd:c3:cf:1d:76:49:fa:36:12:b6:6c:34:21:6e: +# b2:92:4a:98:25:f6:67:b3:8e:ab:d0:2b:c6:39:9e: +# dc:39:19:ff:c6:a6:b8:6e:1d:d2:5b:b3:c1:88:e6: +# 79:a7:34:32:b8:94:08 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56631,30 +56735,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA7z7a9A4QIk5yWIT5 -# oj7ya0/XJfUubnMWneqbkaXnnV6Rti2mUIl57A/1UQ0/odJ0uTmz7G/ttogw9zbt -# NaXiC46hgYkDgYYABAFdlimd4j7JahLjhaleUbZ/RRt4y4ngfRqcpsfzn8CcIRTU -# KJR6kB16tX5FvPwa69LPm2Az+sbQrQcEedAVDjO4MAFmXOgWY+O0UZgJ927MbM3b -# JZhajL/wpe4qkjfRelXgALajZKLLzHgPDbtFDM03JbpEIQZ32dij7MHOWAL2N4KA -# Rw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIADjv39RTGUKM97TUc +# aTVlOkM6OJyj2N3ST9tmBEVgDDIe9lCxSpTUZ97t8hIykRa6E+pO5f40kMU5kwI3 +# 00mIXsuhgYkDgYYABAFRQy8PaTfD7uoohF5011TzsrcJ6bNmTSChRH1o5Bp45Fau +# o8Z8BoJOk21uYkPFFuOy8qcYyEHb1/3DcyT+8HOzCwFXYO9EZOBnAtzgaJGSBFiU +# EuZP9QuhLwNHuZIll7vor0t7eC95cYBann4No/SDFalHWGWaLYQSyGZpOiaU1kUH +# ng== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:ef:3e:da:f4:0e:10:22:4e:72:58:84:f9:a2:3e: -# f2:6b:4f:d7:25:f5:2e:6e:73:16:9d:ea:9b:91:a5: -# e7:9d:5e:91:b6:2d:a6:50:89:79:ec:0f:f5:51:0d: -# 3f:a1:d2:74:b9:39:b3:ec:6f:ed:b6:88:30:f7:36: -# ed:35:a5:e2:0b:8e -# pub: -# 04:01:5d:96:29:9d:e2:3e:c9:6a:12:e3:85:a9:5e: -# 51:b6:7f:45:1b:78:cb:89:e0:7d:1a:9c:a6:c7:f3: -# 9f:c0:9c:21:14:d4:28:94:7a:90:1d:7a:b5:7e:45: -# bc:fc:1a:eb:d2:cf:9b:60:33:fa:c6:d0:ad:07:04: -# 79:d0:15:0e:33:b8:30:01:66:5c:e8:16:63:e3:b4: -# 51:98:09:f7:6e:cc:6c:cd:db:25:98:5a:8c:bf:f0: -# a5:ee:2a:92:37:d1:7a:55:e0:00:b6:a3:64:a2:cb: -# cc:78:0f:0d:bb:45:0c:cd:37:25:ba:44:21:06:77: -# d9:d8:a3:ec:c1:ce:58:02:f6:37:82:80:47 +# 00:0e:3b:f7:f5:14:c6:50:a3:3d:ed:35:1c:69:35: +# 65:3a:43:3a:38:9c:a3:d8:dd:d2:4f:db:66:04:45: +# 60:0c:32:1e:f6:50:b1:4a:94:d4:67:de:ed:f2:12: +# 32:91:16:ba:13:ea:4e:e5:fe:34:90:c5:39:93:02: +# 37:d3:49:88:5e:cb +# pub: +# 04:01:51:43:2f:0f:69:37:c3:ee:ea:28:84:5e:74: +# d7:54:f3:b2:b7:09:e9:b3:66:4d:20:a1:44:7d:68: +# e4:1a:78:e4:56:ae:a3:c6:7c:06:82:4e:93:6d:6e: +# 62:43:c5:16:e3:b2:f2:a7:18:c8:41:db:d7:fd:c3: +# 73:24:fe:f0:73:b3:0b:01:57:60:ef:44:64:e0:67: +# 02:dc:e0:68:91:92:04:58:94:12:e6:4f:f5:0b:a1: +# 2f:03:47:b9:92:25:97:bb:e8:af:4b:7b:78:2f:79: +# 71:80:5a:9e:7e:0d:a3:f4:83:15:a9:47:58:65:9a: +# 2d:84:12:c8:66:69:3a:26:94:d6:45:07:9e # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56732,29 +56836,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAVJ3ygewjI/2lxPmNtMssDDm+b1+KOlibhjdc8PjgNeEKRmttxmCLsDs -# 8pMP6plCHZt9zPmgkNLmPWU8MdJPzE7SoYGJA4GGAAQA1Ta71DEw6GIdWcix95NN -# GTf1KaSvwUkHpim6m4O9pC1ymVyEpKmoJCdUTDjQYivBa9zxDcMJzMDiCnCeBGg2 -# XY8AmQo1Kmk8otz8KjrPgXRc1uqWd6uJNVbHE2tbyTPUtDfu74M+TdHsV4ZURQmb -# LSjysWOMbLlSK4i+V61ygJjVYaQ= +# 0wIBAQRCASTcjzrRl6KYw0YDhxDIgsLeNMvJ+xlgNbJu4h/Yi+xmAlXuboRaCbej +# IEO7pGXZXNhZHcwpel7mwbfVHFh4mN4ooYGJA4GGAAQBj8yJ9efGUsO8thAqI8Fh +# MY1DUu2CtTY35A9IGgj2OdaP1OhPavQEnOzdZETaqzuIHFEFr/1v1LMVuWn0DJn2 +# ptQB0zKA3zwckP2b3MTYrNsHiEqxOmXzFVssSQuk39IuJDo1SLyI6mMBcjOsmP2t +# HF2/Zuo9PCAtgTHcwl0x/e6e9YY= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:52:77:ca:07:b0:8c:8f:f6:97:13:e6:36:d3:2c: -# b0:30:e6:f9:bd:7e:28:e9:62:6e:18:dd:73:c3:e3: -# 80:d7:84:29:19:ad:b7:19:82:2e:c0:ec:f2:93:0f: -# ea:99:42:1d:9b:7d:cc:f9:a0:90:d2:e6:3d:65:3c: -# 31:d2:4f:cc:4e:d2 -# pub: -# 04:00:d5:36:bb:d4:31:30:e8:62:1d:59:c8:b1:f7: -# 93:4d:19:37:f5:29:a4:af:c1:49:07:a6:29:ba:9b: -# 83:bd:a4:2d:72:99:5c:84:a4:a9:a8:24:27:54:4c: -# 38:d0:62:2b:c1:6b:dc:f1:0d:c3:09:cc:c0:e2:0a: -# 70:9e:04:68:36:5d:8f:00:99:0a:35:2a:69:3c:a2: -# dc:fc:2a:3a:cf:81:74:5c:d6:ea:96:77:ab:89:35: -# 56:c7:13:6b:5b:c9:33:d4:b4:37:ee:ef:83:3e:4d: -# d1:ec:57:86:54:45:09:9b:2d:28:f2:b1:63:8c:6c: -# b9:52:2b:88:be:57:ad:72:80:98:d5:61:a4 +# 01:24:dc:8f:3a:d1:97:a2:98:c3:46:03:87:10:c8: +# 82:c2:de:34:cb:c9:fb:19:60:35:b2:6e:e2:1f:d8: +# 8b:ec:66:02:55:ee:6e:84:5a:09:b7:a3:20:43:bb: +# a4:65:d9:5c:d8:59:1d:cc:29:7a:5e:e6:c1:b7:d5: +# 1c:58:78:98:de:28 +# pub: +# 04:01:8f:cc:89:f5:e7:c6:52:c3:bc:b6:10:2a:23: +# c1:61:31:8d:43:52:ed:82:b5:36:37:e4:0f:48:1a: +# 08:f6:39:d6:8f:d4:e8:4f:6a:f4:04:9c:ec:dd:64: +# 44:da:ab:3b:88:1c:51:05:af:fd:6f:d4:b3:15:b9: +# 69:f4:0c:99:f6:a6:d4:01:d3:32:80:df:3c:1c:90: +# fd:9b:dc:c4:d8:ac:db:07:88:4a:b1:3a:65:f3:15: +# 5b:2c:49:0b:a4:df:d2:2e:24:3a:35:48:bc:88:ea: +# 63:01:72:33:ac:98:fd:ad:1c:5d:bf:66:ea:3d:3c: +# 20:2d:81:31:dc:c2:5d:31:fd:ee:9e:f5:86 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56813,19 +56917,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjvQogF6sTwQsXTt5Qt -# VtbBHLhOsNi182ahNAMyAAQTBqr28EYXOukB0yLntacuwMhN2fjqlRuocUAGtwGw -# 5CQcow+0BpprjOKcud/axJw= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgtf/qE455zbL1TSrVn +# hXUqrK+2xJC76qShNAMyAASZGfh4itdzwEP2YekfodSwUQldI/oy3z25jmA3Y+h8 +# 0S4fN5wgrlUWqPAEnDntxMc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# ef:42:88:05:ea:c4:f0:42:c5:d3:b7:94:2d:56:d6: -# c1:1c:b8:4e:b0:d8:b5:f3:66 +# 2d:7f:fa:84:e3:9e:73:6c:bd:53:4a:b5:67:85:75: +# 2a:ac:af:b6:c4:90:bb:ea:a4 # pub: -# 04:13:06:aa:f6:f0:46:17:3a:e9:01:d3:22:e7:b5: -# a7:2e:c0:c8:4d:d9:f8:ea:95:1b:a8:71:40:06:b7: -# 01:b0:e4:24:1c:a3:0f:b4:06:9a:6b:8c:e2:9c:b9: -# df:da:c4:9c +# 04:99:19:f8:78:8a:d7:73:c0:43:f6:61:e9:1f:a1: +# d4:b0:51:09:5d:23:fa:32:df:3d:b9:8e:60:37:63: +# e8:7c:d1:2e:1f:37:9c:20:ae:55:16:a8:f0:04:9c: +# 39:ed:c4:c7 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56875,19 +56979,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBi1/a35NItX1+QP -# LVnOfbCqM8LC0kZnyAWhNAMyAAR71eh/BO2Z/qLapH6V0cHpvAVSNr8A6cKU+NZL -# Kty+p1W9Gwor6ZwcJWrD8/PujEw= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjxM/Vk3J6oRcw0 +# hVeejcqVmFOIr4Y2tIqhNAMyAAQvioCbSt72t4hrdHiGnKoz5lWq95DM4gV/nau/ +# 0L1GLScJLNoMBRyqcUEm/CBMnac= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b5:fd:ad:f9:34:8b:57:d7:e4:0f:2d:59:ce:7d:b0: -# aa:33:c2:c2:d2:46:67:c8:05 +# f1:33:f5:64:dc:9e:a8:45:cc:34:85:57:9e:8d:ca: +# 95:98:53:88:af:86:36:b4:8a # pub: -# 04:7b:d5:e8:7f:04:ed:99:fe:a2:da:a4:7e:95:d1: -# c1:e9:bc:05:52:36:bf:00:e9:c2:94:f8:d6:4b:2a: -# dc:be:a7:55:bd:1b:0a:2b:e9:9c:1c:25:6a:c3:f3: -# f3:ee:8c:4c +# 04:2f:8a:80:9b:4a:de:f6:b7:88:6b:74:78:86:9c: +# aa:33:e6:55:aa:f7:90:cc:e2:05:7f:9d:ab:bf:d0: +# bd:46:2d:27:09:2c:da:0c:05:1c:aa:71:41:26:fc: +# 20:4c:9d:a7 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56928,19 +57032,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgQa6XM+VwP5O64O6D7 -# 1+PscFcLRuZYIWyhNAMyAARjYgOjD0OUeM9wkpfj/iRCYKG1c4O9F/jy4nbMR2Uh -# /F023V2mXq8Xpn1xOyB6BWU= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhnw97IsN8IY6h3aABr +# m7439lL+1gjs2QOhNAMyAAQzZyWxtRHKA2hNWtmVX1OOq8KLpnwgXkXBUWjmlUjP +# Z6VRY3NnjqPzJ19SnBDo9+U= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 10:6b:a5:cc:f9:5c:0f:e4:ee:b8:3b:a0:fb:d7:e3: -# ec:70:57:0b:46:e6:58:21:6c +# 67:c3:de:c8:b0:df:08:63:a8:77:68:00:6b:9b:be: +# 37:f6:52:fe:d6:08:ec:d9:03 # pub: -# 04:63:62:03:a3:0f:43:94:78:cf:70:92:97:e3:fe: -# 24:42:60:a1:b5:73:83:bd:17:f8:f2:e2:76:cc:47: -# 65:21:fc:5d:36:dd:5d:a6:5e:af:17:a6:7d:71:3b: -# 20:7a:05:65 +# 04:33:67:25:b1:b5:11:ca:03:68:4d:5a:d9:95:5f: +# 53:8e:ab:c2:8b:a6:7c:20:5e:45:c1:51:68:e6:95: +# 48:cf:67:a5:51:63:73:67:8e:a3:f3:27:5f:52:9c: +# 10:e8:f7:e5 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -56989,19 +57093,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBizVXARGaUGTnM7 -# NO47SAPKFDtYEGsP8+ahNAMyAATebz4cUR7O4gs5OrIcX/1ge/w79OvJ30tn6Tvm -# 63YCekZ7SJyynBntFDW75n3AxcQ= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgW9V+Q1OHOJX/y +# MPw9mbNJI7INB5DFSZKhNAMyAASnjCCun3RA+WoppkCbxyEC9khkB6Jod7ioDtBM +# /OPajyjaYMCS6lP2sPCdWUtI6lI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b3:55:70:11:19:a5:06:4e:73:3b:34:ee:3b:48:03: -# ca:14:3b:58:10:6b:0f:f3:e6 +# 16:f5:5f:90:d4:e1:ce:25:7f:f2:30:fc:3d:99:b3: +# 49:23:b2:0d:07:90:c5:49:92 # pub: -# 04:de:6f:3e:1c:51:1e:ce:e2:0b:39:3a:b2:1c:5f: -# fd:60:7b:fc:3b:f4:eb:c9:df:4b:67:e9:3b:e6:eb: -# 76:02:7a:46:7b:48:9c:b2:9c:19:ed:14:35:bb:e6: -# 7d:c0:c5:c4 +# 04:a7:8c:20:ae:9f:74:40:f9:6a:29:a6:40:9b:c7: +# 21:02:f6:48:64:07:a2:68:77:b8:a8:0e:d0:4c:fc: +# e3:da:8f:28:da:60:c0:92:ea:53:f6:b0:f0:9d:59: +# 4b:48:ea:52 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57042,19 +57146,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBggZ2zje96YjnOsDQgJ -# A1MjpO8rnJ7aOMShNAMyAAQFGvisbA9BNwrR/rbqj5SiqQL/2cXFwQqWgx1jc0LG -# NOIGG0TRTBmltlmeaS3vx84= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBj/7BQ46Evaf9zToupz +# EaDxwQRDtzJV+CahNAMyAATWNarBB5tz7uZVBd6luYgdXYz4UFRXZTHuWXOm7oRR +# Nc/22NwEqpPEii3/1/c+X5Q= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 20:67:6c:e3:7b:de:98:8e:73:ac:0d:08:09:03:53: -# 23:a4:ef:2b:9c:9e:da:38:c4 +# ff:ec:14:38:e8:4b:da:7f:dc:d3:a2:ea:73:11:a0: +# f1:c1:04:43:b7:32:55:f8:26 # pub: -# 04:05:1a:f8:ac:6c:0f:41:37:0a:d1:fe:b6:ea:8f: -# 94:a2:a9:02:ff:d9:c5:c5:c1:0a:96:83:1d:63:73: -# 42:c6:34:e2:06:1b:44:d1:4c:19:a5:b6:59:9e:69: -# 2d:ef:c7:ce +# 04:d6:35:aa:c1:07:9b:73:ee:e6:55:05:de:a5:b9: +# 88:1d:5d:8c:f8:50:54:57:65:31:ee:59:73:a6:ee: +# 84:51:35:cf:f6:d8:dc:04:aa:93:c4:8a:2d:ff:d7: +# f7:3e:5f:94 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -57103,19 +57207,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgiAJ2a+yd2peha -# exSDUgQ7yiTh68lIEgChNAMyAASNWLv6/uNmOG82a4XbNzOEUfEQPN635LfEITNl -# 5a0U8WTFrfzb7J9DhFYMBZbs4Z8= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBiWHA7lt+oByxv3 +# QOvQ03nw1NKreHi1UgKhNAMyAAQhawiq1OBLAP4Vu5pXTfZyYWWaYSBtg6VklGHZ +# ah++QC24H7ecIk3x+EtP3oCX3Qc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 22:00:9d:9a:fb:27:76:a5:e8:5a:7b:14:83:52:04: -# 3b:ca:24:e1:eb:c9:48:12:00 +# 96:1c:0e:e5:b7:ea:01:cb:1b:f7:40:eb:d0:d3:79: +# f0:d4:d2:ab:78:78:b5:52:02 # pub: -# 04:8d:58:bb:fa:fe:e3:66:38:6f:36:6b:85:db:37: -# 33:84:51:f1:10:3c:de:b7:e4:b7:c4:21:33:65:e5: -# ad:14:f1:64:c5:ad:fc:db:ec:9f:43:84:56:0c:05: -# 96:ec:e1:9f +# 04:21:6b:08:aa:d4:e0:4b:00:fe:15:bb:9a:57:4d: +# f6:72:61:65:9a:61:20:6d:83:a5:64:94:61:d9:6a: +# 1f:be:40:2d:b8:1f:b7:9c:22:4d:f1:f8:4b:4f:de: +# 80:97:dd:07 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57156,20 +57260,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQefkB3Rj1EOyNvWqQk -# rB9p+wTdvpLROY9VC/rKABo1oUADPgAEEelJbcwbGmHp9pZHn2fBSBsdIMsn0kbc -# 9RfjD/N9fLzgVd5L75+Kb73Qo8Ytea9SduWO/zZv4ZpKu/bT +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeHNbOxDLniQkoDpfI +# DS3ZeHED6A8XOqbCKqKC1gGioUADPgAEd2mo7I+vdCvRGc5HJQqaTpi+8622Jx6F +# gLkqNoAaONSieGt4DyC5z7LUC679kd5g+I58nTns4tJQW0dU # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 7e:40:77:46:3d:44:3b:23:6f:5a:a4:24:ac:1f:69: -# fb:04:dd:be:92:d1:39:8f:55:0b:fa:ca:00:1a:35 +# 1c:d6:ce:c4:32:e7:89:09:28:0e:97:c8:0d:2d:d9: +# 78:71:03:e8:0f:17:3a:a6:c2:2a:a2:82:d6:01:a2 # pub: -# 04:11:e9:49:6d:cc:1b:1a:61:e9:f6:96:47:9f:67: -# c1:48:1b:1d:20:cb:27:d2:46:dc:f5:17:e3:0f:f3: -# 7d:7c:bc:e0:55:de:4b:ef:9f:8a:6f:bd:d0:a3:c6: -# 2d:79:af:52:76:e5:8e:ff:36:6f:e1:9a:4a:bb:f6: -# d3 +# 04:77:69:a8:ec:8f:af:74:2b:d1:19:ce:47:25:0a: +# 9a:4e:98:be:f3:ad:b6:27:1e:85:80:b9:2a:36:80: +# 1a:38:d4:a2:78:6b:78:0f:20:b9:cf:b2:d4:0b:ae: +# fd:91:de:60:f8:8e:7c:9d:39:ec:e2:d2:50:5b:47: +# 54 # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -57220,20 +57324,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeYSNGUQrf2c3CWomfy74BAAlYhwcqW0Nn -# +ocinX/AoUADPgAERTugEplvuiERBgdBmadpFnMd4OQCJBmCTf4FqH/eIsLgQXGW -# FL5TsZX4XKoni0Pf6aMMYagN4zpLDxkc +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeRS2VVVp9maZUfEYbARe1oQrWvKoBeEE6 +# p7U/4qCfoUADPgAEDKE10H1LyOtd0vih7zdMhPnhR5mibWcCoPqjQxEIYwq8wsRk +# IgJqBa8PwyzwsdWIQd+EtsexsZRhDmE6 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 61:23:46:51:0a:df:d9:cd:c2:5a:89:9f:cb:be:01: -# 00:09:58:87:07:2a:5b:43:67:fa:87:22:9d:7f:c0 +# 45:2d:95:55:5a:7d:99:a6:54:7c:46:1b:01:17:b5: +# a1:0a:d6:bc:aa:01:78:41:3a:a7:b5:3f:e2:a0:9f # pub: -# 04:45:3b:a0:12:99:6f:ba:21:11:06:07:41:99:a7: -# 69:16:73:1d:e0:e4:02:24:19:82:4d:fe:05:a8:7f: -# de:22:c2:e0:41:71:96:14:be:53:b1:95:f8:5c:aa: -# 27:8b:43:df:e9:a3:0c:61:a8:0d:e3:3a:4b:0f:19: -# 1c +# 04:0c:a1:35:d0:7d:4b:c8:eb:5d:d2:f8:a1:ef:37: +# 4c:84:f9:e1:47:99:a2:6d:67:02:a0:fa:a3:43:11: +# 08:63:0a:bc:c2:c4:64:22:02:6a:05:af:0f:c3:2c: +# f0:b1:d5:88:41:df:84:b6:c7:b1:b1:94:61:0e:61: +# 3a # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57275,20 +57379,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeMRBPZ7eUKeGAULlA -# NzKIKVtwCYZ117Q+cAzq15zQoUADPgAEc9/6KcO575K7X5zC4xrldNnrxph96igg -# 6FBbjEv7MgFdA9lxo+W26jU/aSdhFz18JCPmtLuG6oEPVDwF +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQea9Iv954IOOq6sTMf +# w8JM1M22Cixg7eFlR+KnRd5EoUADPgAEfIE8BRCJs8z5RJu5Ks4xGbwTxas+2WQ1 +# 6/o8EseicPdriq6J01/QZ2UI0N6UQYfygk9o07Fx/qUdjyO7 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 31:10:4f:67:b7:94:29:e1:80:50:b9:40:37:32:88: -# 29:5b:70:09:86:75:d7:b4:3e:70:0c:ea:d7:9c:d0 +# 6b:d2:2f:f7:9e:08:38:ea:ba:b1:33:1f:c3:c2:4c: +# d4:cd:b6:0a:2c:60:ed:e1:65:47:e2:a7:45:de:44 # pub: -# 04:73:df:fa:29:c3:b9:ef:92:bb:5f:9c:c2:e3:1a: -# e5:74:d9:eb:c6:98:7d:ea:28:20:e8:50:5b:8c:4b: -# fb:32:01:5d:03:d9:71:a3:e5:b6:ea:35:3f:69:27: -# 61:17:3d:7c:24:23:e6:b4:bb:86:ea:81:0f:54:3c: -# 05 +# 04:7c:81:3c:05:10:89:b3:cc:f9:44:9b:b9:2a:ce: +# 31:19:bc:13:c5:ab:3e:d9:64:35:eb:fa:3c:12:c7: +# a2:70:f7:6b:8a:ae:89:d3:5f:d0:67:65:08:d0:de: +# 94:41:87:f2:82:4f:68:d3:b1:71:fe:a5:1d:8f:23: +# bb # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -57339,20 +57443,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeFR62JICWRCkdMIeePB6quo4rlRve0lNi -# IWDuluzioUADPgAEbRrqd1yh5CFzn8SjjXlnBugIHSOB5WAlyBU5d9JMeVKqW34e -# bBpVPo4GYCnyyseUBw17/+BMf4ZeOmt+ +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeM1mgLtwmrFO7RTAlLSAavzWjjsyy5usC +# vOH516fMoUADPgAEOfNYOSxt7sEN1dfsEnfa0KQk1SPdKqnHo/ouMkFuWSlaNswq +# peE50AF53x3VAnzsu6Irooi37YBCt1qF # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 15:1e:b6:24:80:96:44:29:1d:30:87:9e:3c:1e:aa: -# ba:8e:2b:95:1b:de:d2:53:62:21:60:ee:96:ec:e2 +# 33:59:a0:2e:dc:26:ac:53:bb:45:30:25:2d:20:1a: +# bf:35:a3:8e:cc:b2:e6:eb:02:bc:e1:f9:d7:a7:cc # pub: -# 04:6d:1a:ea:77:5c:a1:e4:21:73:9f:c4:a3:8d:79: -# 67:06:e8:08:1d:23:81:e5:60:25:c8:15:39:77:d2: -# 4c:79:52:aa:5b:7e:1e:6c:1a:55:3e:8e:06:60:29: -# f2:ca:c7:94:07:0d:7b:ff:e0:4c:7f:86:5e:3a:6b: -# 7e +# 04:39:f3:58:39:2c:6d:ee:c1:0d:d5:d7:ec:12:77: +# da:d0:a4:24:d5:23:dd:2a:a9:c7:a3:fa:2e:32:41: +# 6e:59:29:5a:36:cc:2a:a5:e1:39:d0:01:79:df:1d: +# d5:02:7c:ec:bb:a2:2b:a2:88:b7:ed:80:42:b7:5a: +# 85 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57394,20 +57498,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeDa2/gf/8VmgIyZU3 -# W9SxGgFXpMUVf8iyZwleBPXPoUADPgAERH+ig4W6v1MBqqJsrW/EApfoKlL21Svm -# xtEtQtW9WtojF2KSionxAFw3obrVrswKRbzWC/1NXg1nwkqG +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeP0oQQSCEsbnpSDsH +# Ql9+pJ57bBKr8tx89DQO9k5aoUADPgAEQH8aTe0IPif3TcK8aGEYdpJT9gCas2wn +# mN26meDgIh/BhpuZz6RRUwVeoVWzPcJvx8UhYf5nNQcpfdZp # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 0d:ad:bf:81:ff:fc:56:68:08:c9:95:37:5b:d4:b1: -# 1a:01:57:a4:c5:15:7f:c8:b2:67:09:5e:04:f5:cf +# 3f:4a:10:41:20:84:b1:b9:e9:48:3b:07:42:5f:7e: +# a4:9e:7b:6c:12:ab:f2:dc:7c:f4:34:0e:f6:4e:5a # pub: -# 04:44:7f:a2:83:85:ba:bf:53:01:aa:a2:6c:ad:6f: -# c4:02:97:e8:2a:52:f6:d5:2b:e6:c6:d1:2d:42:d5: -# bd:5a:da:23:17:62:92:8a:89:f1:00:5c:37:a1:ba: -# d5:ae:cc:0a:45:bc:d6:0b:fd:4d:5e:0d:67:c2:4a: -# 86 +# 04:40:7f:1a:4d:ed:08:3e:27:f7:4d:c2:bc:68:61: +# 18:76:92:53:f6:00:9a:b3:6c:27:98:dd:ba:99:e0: +# e0:22:1f:c1:86:9b:99:cf:a4:51:53:05:5e:a1:55: +# b3:3d:c2:6f:c7:c5:21:61:fe:67:35:07:29:7d:d6: +# 69 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -57458,20 +57562,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeZEFZnUsH8WZjHHH51S8WZjVMLG/32JVA -# UnZbfDdaoUADPgAEDpxISwW/1CDVCKg6NSb8yq/ftxYm7ZmqZFFq/xO3PouGfp7j -# vKitqDKcsnGYnKOP7Bj8VBKSvZQF6a/J +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQedXL/imxHw4t6gM23YXUOSW/A8kyjf7F9 +# rbkKNDNhoUADPgAEZj6CCbz+lhz6CJmanPRSYlKg45iuw/B7kneKeWLtZ6Q1hgXz +# NkFWlafI8L3+jOrLs1yia8hF57NQZkhi # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 64:41:59:9d:4b:07:f1:66:63:1c:71:f9:d5:2f:16: -# 66:35:4c:2c:6f:f7:d8:95:40:52:76:5b:7c:37:5a +# 75:72:ff:8a:6c:47:c3:8b:7a:80:cd:b7:61:75:0e: +# 49:6f:c0:f2:4c:a3:7f:b1:7d:ad:b9:0a:34:33:61 # pub: -# 04:0e:9c:48:4b:05:bf:d4:20:d5:08:a8:3a:35:26: -# fc:ca:af:df:b7:16:26:ed:99:aa:64:51:6a:ff:13: -# b7:3e:8b:86:7e:9e:e3:bc:a8:ad:a8:32:9c:b2:71: -# 98:9c:a3:8f:ec:18:fc:54:12:92:bd:94:05:e9:af: -# c9 +# 04:66:3e:82:09:bc:fe:96:1c:fa:08:99:9a:9c:f4: +# 52:62:52:a0:e3:98:ae:c3:f0:7b:92:77:8a:79:62: +# ed:67:a4:35:86:05:f3:36:41:56:95:a7:c8:f0:bd: +# fe:8c:ea:cb:b3:5c:a2:6b:c8:45:e7:b3:50:66:48: +# 62 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57514,21 +57618,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg779Wvx9LNfdukvQ3 -# 3tUX8QXkTKwJcpOsYf8qNeeJb/uhRANCAARG0cA3kUz4xSuSLlM0jZMZHcWaHlLe -# kt+I1sC9tBxniB8kGNvARHOZd2txzW/3rnROD82VABI9D1uyGx5DOdPI +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgLL0S25/7DH3xcRKv +# /aS/qsKUXZ0OErQDVNVN7J2+eQuhRANCAASA5aUydA8pgXT1fIvSZFLLE0Qd8wC9 +# sz7EN15EMqh6rk4XlwOoSM3quHmSJxzgv8eJjmXMtRG/nIFA+FgDKBSi # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# ef:bf:56:bf:1f:4b:35:f7:6e:92:f4:37:de:d5:17: -# f1:05:e4:4c:ac:09:72:93:ac:61:ff:2a:35:e7:89: -# 6f:fb -# pub: -# 04:46:d1:c0:37:91:4c:f8:c5:2b:92:2e:53:34:8d: -# 93:19:1d:c5:9a:1e:52:de:92:df:88:d6:c0:bd:b4: -# 1c:67:88:1f:24:18:db:c0:44:73:99:77:6b:71:cd: -# 6f:f7:ae:74:4e:0f:cd:95:00:12:3d:0f:5b:b2:1b: -# 1e:43:39:d3:c8 +# 2c:bd:12:db:9f:fb:0c:7d:f1:71:12:af:fd:a4:bf: +# aa:c2:94:5d:9d:0e:12:b4:03:54:d5:4d:ec:9d:be: +# 79:0b +# pub: +# 04:80:e5:a5:32:74:0f:29:81:74:f5:7c:8b:d2:64: +# 52:cb:13:44:1d:f3:00:bd:b3:3e:c4:37:5e:44:32: +# a8:7a:ae:4e:17:97:03:a8:48:cd:ea:b8:79:92:27: +# 1c:e0:bf:c7:89:8e:65:cc:b5:11:bf:9c:81:40:f8: +# 58:03:28:14:a2 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -57585,21 +57689,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgjjTjjmUPzm+3 -# 8qMiAIYJCMFnX+U8cRmGTT2rtlgNVl2hRANCAAQjgllt9IlOCTppYxGrlLxvXqAJ -# jxi2G1vpxk49oLTQvwMH/z+PiPquMF2dnQ1Y5iW5tVjHdKCL+9bzDeT0mnfj +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQggtWu1Mwdo6p2 +# 8x/WnozARFJnay6gEPEY2cyEN4jNszGhRANCAARGYa9z9kDFNqsXqqQWf3ULzpME +# nleqcwA5RX+AbXW30AsYN3zyuVGA0mBbOUtepWoC4MlaM7229qnhZnyMGHHK # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8e:34:e3:8e:65:0f:ce:6f:b7:f2:a3:22:00:86:09: -# 08:c1:67:5f:e5:3c:71:19:86:4d:3d:ab:b6:58:0d: -# 56:5d -# pub: -# 04:23:82:59:6d:f4:89:4e:09:3a:69:63:11:ab:94: -# bc:6f:5e:a0:09:8f:18:b6:1b:5b:e9:c6:4e:3d:a0: -# b4:d0:bf:03:07:ff:3f:8f:88:fa:ae:30:5d:9d:9d: -# 0d:58:e6:25:b9:b5:58:c7:74:a0:8b:fb:d6:f3:0d: -# e4:f4:9a:77:e3 +# 82:d5:ae:d4:cc:1d:a3:aa:76:f3:1f:d6:9e:8c:c0: +# 44:52:67:6b:2e:a0:10:f1:18:d9:cc:84:37:88:cd: +# b3:31 +# pub: +# 04:46:61:af:73:f6:40:c5:36:ab:17:aa:a4:16:7f: +# 75:0b:ce:93:04:9e:57:aa:73:00:39:45:7f:80:6d: +# 75:b7:d0:0b:18:37:7c:f2:b9:51:80:d2:60:5b:39: +# 4b:5e:a5:6a:02:e0:c9:5a:33:bd:b6:f6:a9:e1:66: +# 7c:8c:18:71:ca # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -57645,15 +57749,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4sXBMwBVRP93/rVLKdg6Eg -# Ax4ABLN5xONkOq/yF4JmhkN3xuDV0Kf5uQYLqnVYhLA= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA6opvSQZv0ojLBsB2lFIaEg +# Ax4ABGjm6S5vItexIhotmP8qMdPK5KNH0uMs7VlhvCE= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 2c:5c:13:30:05:54:4f:f7:7f:eb:54:b2:9d:83 +# a8:a6:f4:90:66:fd:28:8c:b0:6c:07:69:45:21 # pub: -# 04:b3:79:c4:e3:64:3a:af:f2:17:82:66:86:43:77: -# c6:e0:d5:d0:a7:f9:b9:06:0b:aa:75:58:84:b0 +# 04:68:e6:e9:2e:6f:22:d7:b1:22:1a:2d:98:ff:2a: +# 31:d3:ca:e4:a3:47:d2:e3:2c:ed:59:61:bc:21 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -57693,15 +57797,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDobvYb6AhC5Kisu4wqA3oSADHgAEa75v -# 4PjzFY8uKHX6+XZe+0RRBr0gvNi97e6W/g== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDnBA1HyZrG8SFAppZR61oSADHgAEt3Id +# 8Zt04PZ/pTUix2BulCkrHJhgtDeZV9UfDQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 86:ef:61:be:80:84:2e:4a:8a:cb:b8:c2:a0:37 +# 70:40:d4:7c:99:ac:6f:12:14:0a:69:65:1e:b5 # pub: -# 04:6b:be:6f:e0:f8:f3:15:8f:2e:28:75:fa:f9:76: -# 5e:fb:44:51:06:bd:20:bc:d8:bd:ed:ee:96:fe +# 04:b7:72:1d:f1:9b:74:e0:f6:7f:a5:35:22:c7:60: +# 6e:94:29:2b:1c:98:60:b4:37:99:57:d5:1f:0d # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -57736,18 +57840,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAlN71t/NKn3SNA5psEuEz -# 9Q+kRdKhLAMqAARC2pR1DaQXPZQZOtbSW3nN4H+1frCL7kPgRq4qLe1h7AFA11md -# Rzfy +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAkKm+HJIjzM8JT9x5J82o +# BeWO1bGhLAMqAARh1nVHhTbDWK5WQ/4iqIi8++dcwIUTb6GkkEfNsE5pBOBJthxB +# +t2J # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:94:de:f5:b7:f3:4a:9f:74:8d:03:9a:6c:12:e1: -# 33:f5:0f:a4:45:d2 +# 00:90:a9:be:1c:92:23:cc:cf:09:4f:dc:79:27:cd: +# a8:05:e5:8e:d5:b1 # pub: -# 04:42:da:94:75:0d:a4:17:3d:94:19:3a:d6:d2:5b: -# 79:cd:e0:7f:b5:7e:b0:8b:ee:43:e0:46:ae:2a:2d: -# ed:61:ec:01:40:d7:59:9d:47:37:f2 +# 04:61:d6:75:47:85:36:c3:58:ae:56:43:fe:22:a8: +# 88:bc:fb:e7:5c:c0:85:13:6f:a1:a4:90:47:cd:b0: +# 4e:69:04:e0:49:b6:1c:41:fa:dd:89 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -57794,17 +57898,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUApNVVAYdNU4u6gWSGyGUyI+GEpmyhLAMqAASw8QUZeP89 -# nPv82Sg3YO9x1mCq71mYIlY2rmnWIgUpQiwf/ixOA79h +# oWsCAQEESjBIAgEBBBUADGskXLu5+yPDuOBLMN/E2C2VcnuhLAMqAATFmTalvDXp +# nQXWD7M3Icz0gLSXGVxae2akMjFFcsiNNRGg+BECCA84 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:a4:d5:55:01:87:4d:53:8b:ba:81:64:86:c8:65: -# 32:23:e1:84:a6:6c +# 00:0c:6b:24:5c:bb:b9:fb:23:c3:b8:e0:4b:30:df: +# c4:d8:2d:95:72:7b # pub: -# 04:b0:f1:05:19:78:ff:3d:9c:fb:fc:d9:28:37:60: -# ef:71:d6:60:aa:ef:59:98:22:56:36:ae:69:d6:22: -# 05:29:42:2c:1f:fe:2c:4e:03:bf:61 +# 04:c5:99:36:a5:bc:35:e9:9d:05:d6:0f:b3:37:21: +# cc:f4:80:b4:97:19:5c:5a:7b:66:a4:32:31:45:72: +# c8:8d:35:11:a0:f8:11:02:08:0f:38 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57844,15 +57948,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AxGzzSNrU1BZvKYvb0bKh -# IAMeAASko2IYNmk4zqv+w57I4ua+KHVHA6XPINIbzjae +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AHPgn4CovGH4DCeBI832h +# IAMeAATJUHh80Q21zJW2cu8iy6CQwJendtFkbbXG5C2y # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:c4:6c:f3:48:da:d4:d4:16:6f:29:8b:db:d1:b2 +# 00:1c:f8:27:e0:2a:2f:18:7e:03:09:e0:48:f3:7d # pub: -# 04:a4:a3:62:18:36:69:38:ce:ab:fe:c3:9e:c8:e2: -# e6:be:28:75:47:03:a5:cf:20:d2:1b:ce:36:9e +# 04:c9:50:78:7c:d1:0d:b5:cc:95:b6:72:ef:22:cb: +# a0:90:c0:97:a7:76:d1:64:6d:b5:c6:e4:2d:b2 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -57887,15 +57991,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# ACYLLgItkT4owC46CLcIoSADHgAEOLhdUd7D/efLcDHHONx0Pa5keJGWZ+PRpOe+ -# tA== +# ADNGPgZW15+MB8n73RA/oSADHgAE7lHLc65Dy1/EbTfdFV79Y54ku1ZzCBGFtqcu +# CA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:26:0b:2e:02:2d:91:3e:28:c0:2e:3a:08:b7:08 +# 00:33:46:3e:06:56:d7:9f:8c:07:c9:fb:dd:10:3f # pub: -# 04:38:b8:5d:51:de:c3:fd:e7:cb:70:31:c7:38:dc: -# 74:3d:ae:64:78:91:96:67:e3:d1:a4:e7:be:b4 +# 04:ee:51:cb:73:ae:43:cb:5f:c4:6d:37:dd:15:5e: +# fd:63:9e:24:bb:56:73:08:11:85:b6:a7:2e:08 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -57925,18 +58029,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAUheb4gRDUTcDkru1eBsg -# I2dXdHWhLAMqAAS7wZb8ipZdmQjyyKhhwmeTEIaClo9unu4VzopyhJ+SM3i7TvOM -# kYli +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAsu6tbFa6nJWNcPSFj9tX +# rIUdytyhLAMqAARTR2PD93Z4hKU6TEuKK5HthPv4cdtw6OrhEZPe2q3OCVvpxotE +# /zwh # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:52:17:9b:e2:04:43:51:37:03:92:bb:b5:78:1b: -# 20:23:67:57:74:75 +# 00:b2:ee:ad:6c:56:ba:9c:95:8d:70:f4:85:8f:db: +# 57:ac:85:1d:ca:dc # pub: -# 04:bb:c1:96:fc:8a:96:5d:99:08:f2:c8:a8:61:c2: -# 67:93:10:86:82:96:8f:6e:9e:ee:15:ce:8a:72:84: -# 9f:92:33:78:bb:4e:f3:8c:91:89:62 +# 04:53:47:63:c3:f7:76:78:84:a5:3a:4c:4b:8a:2b: +# 91:ed:84:fb:f8:71:db:70:e8:ea:e1:11:93:de:da: +# ad:ce:09:5b:e9:c6:8b:44:ff:3c:21 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -57975,18 +58079,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAwemBbg78Se5w -# rZ9AT9GCjq0A/02hLAMqAASNfDMFQ/mD/fOIll/nZw+kK/D0DAtXfwQ3oRV3GazB -# eA6AiXpA+a53 +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAjFBtEKWLYCb2 +# KJTG+fnmhenDrLyhLAMqAAREF+r0L1LKKyMW8nvRalYBCnuuPG26j++B8xw8xPjS +# wu+DW4bNKgVL # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:c1:e9:81:6e:0e:fc:49:ee:70:ad:9f:40:4f:d1: -# 82:8e:ad:00:ff:4d +# 00:8c:50:6d:10:a5:8b:60:26:f6:28:94:c6:f9:f9: +# e6:85:e9:c3:ac:bc # pub: -# 04:8d:7c:33:05:43:f9:83:fd:f3:88:96:5f:e7:67: -# 0f:a4:2b:f0:f4:0c:0b:57:7f:04:37:a1:15:77:19: -# ac:c1:78:0e:80:89:7a:40:f9:ae:77 +# 04:44:17:ea:f4:2f:52:ca:2b:23:16:f2:7b:d1:6a: +# 56:01:0a:7b:ae:3c:6d:ba:8f:ef:81:f3:1c:3c:c4: +# f8:d2:c2:ef:83:5b:86:cd:2a:05:4b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58019,19 +58123,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBycah+pAqDJ4ZJiuG1BY2fG -# +RbA+i44gEOLAz0ioTwDOgAE8Z8YIXSs+W8KJ1+xJusID2M/Azl5BL5dChz3B7jN -# +dqKlTJ/m6LAdIgbgxxW9VTuT5uOSgHrYhE= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBw1HV8NS97vSWvuMe8DcjMi +# LnYAxjUHp9h1US/YoTwDOgAE8m015/EEy435iEnlNP7VJbgGfVbNp0icBrT1Oice +# LKUCGgPML1vk/wRxTQNfzqqMq/9oBF3KUuk= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 9c:6a:1f:a9:02:a0:c9:e1:92:62:b8:6d:41:63:67: -# c6:f9:16:c0:fa:2e:38:80:43:8b:03:3d:22 +# 35:1d:5f:0d:4b:de:ef:49:6b:ee:31:ef:03:72:33: +# 22:2e:76:00:c6:35:07:a7:d8:75:51:2f:d8 # pub: -# 04:f1:9f:18:21:74:ac:f9:6f:0a:27:5f:b1:26:eb: -# 08:0f:63:3f:03:39:79:04:be:5d:0a:1c:f7:07:b8: -# cd:f9:da:8a:95:32:7f:9b:a2:c0:74:88:1b:83:1c: -# 56:f5:54:ee:4f:9b:8e:4a:01:eb:62:11 +# 04:f2:6d:35:e7:f1:04:cb:8d:f9:88:49:e5:34:fe: +# d5:25:b8:06:7d:56:cd:a7:48:9c:06:b4:f5:3a:27: +# 1e:2c:a5:02:1a:03:cc:2f:5b:e4:ff:04:71:4d:03: +# 5f:ce:aa:8c:ab:ff:68:04:5d:ca:52:e9 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -58077,19 +58181,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcrzFzUmlUGsFv -# +i/I0eTcFALCNwdS85HMCHwoeqE8AzoABBfMsQFPRpCnOzUzF/nn+WKtAm84vTWG -# nZQkEY7qL9lPp6dpFkoube9D6RbfTwGM35liqaII5aEL +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcGRHgWuHczad9 +# VQRu2aaYKwj12snyEc1pjBslFKE8AzoABN+RcKdpnT11FTlBb/PNsXlyhvRmjo/p +# UKYtoE/mJNn0AkV7gwKFABk6r6lJ/SduZ2HO11EQQC3l # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# af:31:73:52:69:54:1a:c1:6f:fa:2f:c8:d1:e4:dc: -# 14:02:c2:37:07:52:f3:91:cc:08:7c:28:7a +# 19:11:e0:5a:e1:dc:cd:a7:7d:55:04:6e:d9:a6:98: +# 2b:08:f5:da:c9:f2:11:cd:69:8c:1b:25:14 # pub: -# 04:17:cc:b1:01:4f:46:90:a7:3b:35:33:17:f9:e7: -# f9:62:ad:02:6f:38:bd:35:86:9d:94:24:11:8e:ea: -# 2f:d9:4f:a7:a7:69:16:4a:2e:6d:ef:43:e9:16:df: -# 4f:01:8c:df:99:62:a9:a2:08:e5:a1:0b +# 04:df:91:70:a7:69:9d:3d:75:15:39:41:6f:f3:cd: +# b1:79:72:86:f4:66:8e:8f:e9:50:a6:2d:a0:4f:e6: +# 24:d9:f4:02:45:7b:83:02:85:00:19:3a:af:a9:49: +# fd:27:6e:67:61:ce:d7:51:10:40:2d:e5 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58127,18 +58231,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQU3yoQX3UorXW+u666 -# KRU9IWS8o0qhLAMqAAQnAgq9TJ2cks8yIfIh+7jurbQm8CTofYStBuDQR7vbwSt9 -# lcN4juz3 +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUTwk1TUnyelMpTm2A +# vVjNMx5BHQ+hLAMqAARj64XsOpyYr3VC5KE61+ZgPk3fngY387o8dInqR9v4vkM3 +# KwAHICJm # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# df:2a:10:5f:75:28:ad:75:be:bb:ae:ba:29:15:3d: -# 21:64:bc:a3:4a +# 4f:09:35:4d:49:f2:7a:53:29:4e:6d:80:bd:58:cd: +# 33:1e:41:1d:0f # pub: -# 04:27:02:0a:bd:4c:9d:9c:92:cf:32:21:f2:21:fb: -# b8:ee:ad:b4:26:f0:24:e8:7d:84:ad:06:e0:d0:47: -# bb:db:c1:2b:7d:95:c3:78:8e:ec:f7 +# 04:63:eb:85:ec:3a:9c:98:af:75:42:e4:a1:3a:d7: +# e6:60:3e:4d:df:9e:06:37:f3:ba:3c:74:89:ea:47: +# db:f8:be:43:37:2b:00:07:20:22:66 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -58181,18 +58285,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRLY+bSbw317hHg -# AMN0drh89MqTqqEsAyoABA6B+Y0Zo1s6edcp8l7yFVNZ+e2WSmsD2lU+Wy6gjXof -# UiaY6JzgGeQ= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRvu7Wb3PzpIk3r +# gB1JWFeV+QoCuaEsAyoABCOKTLxxGz32DHrXemo7Dh08mR3w2xlqbEtrfA9H/OK5 +# yZzWVQY/yLU= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 4b:63:e6:d2:6f:0d:f5:ee:11:e0:00:c3:74:76:b8: -# 7c:f4:ca:93:aa +# 6f:bb:b5:9b:dc:fc:e9:22:4d:eb:80:1d:49:58:57: +# 95:f9:0a:02:b9 # pub: -# 04:0e:81:f9:8d:19:a3:5b:3a:79:d7:29:f2:5e:f2: -# 15:53:59:f9:ed:96:4a:6b:03:da:55:3e:5b:2e:a0: -# 8d:7a:1f:52:26:98:e8:9c:e0:19:e4 +# 04:23:8a:4c:bc:71:1b:3d:f6:0c:7a:d7:7a:6a:3b: +# 0e:1d:3c:99:1d:f0:db:19:6a:6c:4b:6b:7c:0f:47: +# fc:e2:b9:c9:9c:d6:55:06:3f:c8:b5 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58229,18 +58333,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQULVE+30JzBIfE9LVw -# gh/MKG6iKsShLAMqAAQfXuKt07+hpQIpfr8zd9PgdELWxjlaXZyEuu0j2n9NryMJ -# VEaZhade +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUAwLsFXTtPZrGgI/O +# u5RbVpUo9uGhLAMqAARvnontGKnj/nBWAbWMLEXMQWAsHj4YDKowluiLjfB7iNTb +# Kk5us3x7 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 2d:51:3e:df:42:73:04:87:c4:f4:b5:70:82:1f:cc: -# 28:6e:a2:2a:c4 +# 03:02:ec:15:74:ed:3d:9a:c6:80:8f:ce:bb:94:5b: +# 56:95:28:f6:e1 # pub: -# 04:1f:5e:e2:ad:d3:bf:a1:a5:02:29:7e:bf:33:77: -# d3:e0:74:42:d6:c6:39:5a:5d:9c:84:ba:ed:23:da: -# 7f:4d:af:23:09:54:46:99:85:a7:5e +# 04:6f:9e:89:ed:18:a9:e3:fe:70:56:01:b5:8c:2c: +# 45:cc:41:60:2c:1e:3e:18:0c:aa:30:96:e8:8b:8d: +# f0:7b:88:d4:db:2a:4e:6e:b3:7c:7b # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -58283,18 +58387,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTjPucAB5dpBbgh -# WHZcSdRAgVcJFaEsAyoABDEINxy8KatI3TNulUSPcJvtJXJGohHQTVqVccOdJOMa -# PXcnjjUJBKg= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQ5HdQo6kZyigRO +# gJ1NUtN9KrIEJaEsAyoABIO6B3ov9IOc0o2iuaRdYy3yNL/jnwmH6TTgLpqvz8c2 +# OQXsLyNRVxo= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# e3:3e:e7:00:07:97:69:05:b8:21:58:76:5c:49:d4: -# 40:81:57:09:15 +# 39:1d:d4:28:ea:46:72:8a:04:4e:80:9d:4d:52:d3: +# 7d:2a:b2:04:25 # pub: -# 04:31:08:37:1c:bc:29:ab:48:dd:33:6e:95:44:8f: -# 70:9b:ed:25:72:46:a2:11:d0:4d:5a:95:71:c3:9d: -# 24:e3:1a:3d:77:27:8e:35:09:04:a8 +# 04:83:ba:07:7a:2f:f4:83:9c:d2:8d:a2:b9:a4:5d: +# 63:2d:f2:34:bf:e3:9f:09:87:e9:34:e0:2e:9a:af: +# cf:c7:36:39:05:ec:2f:23:51:57:1a # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58331,19 +58435,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYcP3nIudewQ4U9Pvc -# GWckRxUMf6KmSpf+oTQDMgAEEGx+ltQ/900x6nlRyQ4oBjgmziQFNrTMivZxnmIi -# XbNPcsfZNDZ4oLX+b4LKfsiM +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYiWFMCybO9vnWc7ce +# mLh2CqQqCmj0BCEPoTQDMgAELwhpEvH3Gt68gQX3Wzqy6u9WeB+cTcXVMnN7SzcX +# yYP+uVEAF69Zp1eJ6XZs2ER4 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 70:fd:e7:22:e7:5e:c1:0e:14:f4:fb:dc:19:67:24: -# 47:15:0c:7f:a2:a6:4a:97:fe +# 89:61:4c:0b:26:ce:f6:f9:d6:73:b7:1e:98:b8:76: +# 0a:a4:2a:0a:68:f4:04:21:0f # pub: -# 04:10:6c:7e:96:d4:3f:f7:4d:31:ea:79:51:c9:0e: -# 28:06:38:26:ce:24:05:36:b4:cc:8a:f6:71:9e:62: -# 22:5d:b3:4f:72:c7:d9:34:36:78:a0:b5:fe:6f:82: -# ca:7e:c8:8c +# 04:2f:08:69:12:f1:f7:1a:de:bc:81:05:f7:5b:3a: +# b2:ea:ef:56:78:1f:9c:4d:c5:d5:32:73:7b:4b:37: +# 17:c9:83:fe:b9:51:00:17:af:59:a7:57:89:e9:76: +# 6c:d8:44:78 # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -58388,18 +58492,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYQy1q2Uike0tkkjuRpjseBK0pEdYPSlnCoTQDMgAEWBH0 -# 6gZw+QMF+mdAs7Xh0cA6bFv9F23hBZ/0sYEQVp4nEasYXrh34poehBGSZCaU +# xKzBAgEBBFUwUwIBAQQYPjWjc8UGtIS7qhkrC6Z8bbWwbc8wB8byoTQDMgAEdZhg +# kAtCsZqV6B3Nyd8cknxCJwJs3RSvdIwc6zm4kE8aClJQeL4IdzlSXFXl8wpa # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 43:2d:6a:d9:48:a4:7b:4b:64:92:3b:91:a6:3b:1e: -# 04:ad:29:11:d6:0f:4a:59:c2 +# 3e:35:a3:73:c5:06:b4:84:bb:aa:19:2b:0b:a6:7c: +# 6d:b5:b0:6d:cf:30:07:c6:f2 # pub: -# 04:58:11:f4:ea:06:70:f9:03:05:fa:67:40:b3:b5: -# e1:d1:c0:3a:6c:5b:fd:17:6d:e1:05:9f:f4:b1:81: -# 10:56:9e:27:11:ab:18:5e:b8:77:e2:9a:1e:84:11: -# 92:64:26:94 +# 04:75:98:60:90:0b:42:b1:9a:95:e8:1d:cd:c9:df: +# 1c:92:7c:42:27:02:6c:dd:14:af:74:8c:1c:eb:39: +# b8:90:4f:1a:0a:52:50:78:be:08:77:39:52:5c:55: +# e5:f3:0a:5a # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58437,19 +58541,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYgSyj7dt+bLTypi70 -# e1UaA5ife1B5+l5VoTQDMgAErg+OaqUjtcK8yWF19LALB5uk8pDQIuRDG0hW04vT -# evlhaImHWGHCs8lv7Af7ZdLi +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYfFa0uwieNVmn8k79 +# ubdkKGTSJ3D4PhL9oTQDMgAEfEVilIidN+9J6CAiHXQzVn/7Cmy5FlTWXfZ67w+2 +# ++u/cTJreuaD5LwzjHcu672z # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 81:2c:a3:ed:db:7e:6c:b4:f2:a6:2e:f4:7b:55:1a: -# 03:98:9f:7b:50:79:fa:5e:55 +# 7c:56:b4:bb:08:9e:35:59:a7:f2:4e:fd:b9:b7:64: +# 28:64:d2:27:70:f8:3e:12:fd # pub: -# 04:ae:0f:8e:6a:a5:23:b5:c2:bc:c9:61:75:f4:b0: -# 0b:07:9b:a4:f2:90:d0:22:e4:43:1b:48:56:d3:8b: -# d3:7a:f9:61:68:89:87:58:61:c2:b3:c9:6f:ec:07: -# fb:65:d2:e2 +# 04:7c:45:62:94:88:9d:37:ef:49:e8:20:22:1d:74: +# 33:56:7f:fb:0a:6c:b9:16:54:d6:5d:f6:7a:ef:0f: +# b6:fb:eb:bf:71:32:6b:7a:e6:83:e4:bc:33:8c:77: +# 2e:eb:bd:b3 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -58494,18 +58598,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYZ8Wl2e16G8/f9qkanHpH1BH+rrJrkGoqoTQDMgAEdG/8 -# 5U3QSarRd+9LO5/S6Ti6hM1Cvov8WZoJ9Tsgc5oYejju+p5czdznAlQ4FSO1 +# xKzBAgEBBFUwUwIBAQQYHPUSCiHAu0AdfjEj4LpeBYkmb9RTBYwwoTQDMgAEG/e/ +# B4ZuH2YXzH64B4QhAnh9UCGOrFn4IG3NKsfWyCTaIAjrTUsvFreYnhj4gM37 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 67:c5:a5:d9:ed:7a:1b:cf:df:f6:a9:1a:9c:7a:47: -# d4:11:fe:ae:b2:6b:90:6a:2a +# 1c:f5:12:0a:21:c0:bb:40:1d:7e:31:23:e0:ba:5e: +# 05:89:26:6f:d4:53:05:8c:30 # pub: -# 04:74:6f:fc:e5:4d:d0:49:aa:d1:77:ef:4b:3b:9f: -# d2:e9:38:ba:84:cd:42:be:8b:fc:59:9a:09:f5:3b: -# 20:73:9a:18:7a:38:ee:fa:9e:5c:cd:dc:e7:02:54: -# 38:15:23:b5 +# 04:1b:f7:bf:07:86:6e:1f:66:17:cc:7e:b8:07:84: +# 21:02:78:7d:50:21:8e:ac:59:f8:20:6d:cd:2a:c7: +# d6:c8:24:da:20:08:eb:4d:4b:2f:16:b7:98:9e:18: +# f8:80:cd:fb # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58543,19 +58647,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcIeE4jIElhQdYqtPr -# YeSga6BelyOlkYWs5UFk3KE8AzoABMoM3l8Hh6tqgwOXmGHcSXw6GhKrySb4CHLN -# guUACuAsmLS8WvqF9RRTERLYD0J7u7gP6CuD5ttY +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcmJq6h1eOs1l3nXCq +# jtD/rw1UCw/LnyabEIpbQqE8AzoABK4O9jaDaFm38YyCRMlQzvRML+Br7JUmnll6 +# d6WxTZYKdYZYOw9sK9T4W1EdHoTu5fvvWgB4ymdr # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 21:e1:38:8c:81:25:85:07:58:aa:d3:eb:61:e4:a0: -# 6b:a0:5e:97:23:a5:91:85:ac:e5:41:64:dc +# 98:9a:ba:87:57:8e:b3:59:77:9d:70:aa:8e:d0:ff: +# af:0d:54:0b:0f:cb:9f:26:9b:10:8a:5b:42 # pub: -# 04:ca:0c:de:5f:07:87:ab:6a:83:03:97:98:61:dc: -# 49:7c:3a:1a:12:ab:c9:26:f8:08:72:cd:82:e5:00: -# 0a:e0:2c:98:b4:bc:5a:fa:85:f5:14:53:11:12:d8: -# 0f:42:7b:bb:b8:0f:e8:2b:83:e6:db:58 +# 04:ae:0e:f6:36:83:68:59:b7:f1:8c:82:44:c9:50: +# ce:f4:4c:2f:e0:6b:ec:95:26:9e:59:7a:77:a5:b1: +# 4d:96:0a:75:86:58:3b:0f:6c:2b:d4:f8:5b:51:1d: +# 1e:84:ee:e5:fb:ef:5a:00:78:ca:67:6b # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -58601,19 +58705,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcFJUrtYzZYfYj -# cquFx3qMa6yFpBfo3LwLeDjAzqE8AzoABDQSDquq3oS3cOBSKKF2RjqgiYaFTlD1 -# l64FIhi8NG+ZwhjuzgJ29QRsdPIB5c07JjSISYjE7FT1 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcF1GQ/ozQ60jc +# qJWcjUBE5UMDN+JoRmUBFwL/aKE8AzoABGXOe1dXEAQvoZoDVTilBZEnouztr9RK +# R6aysXJauR/ZprtUtKzJGbQPX/jsjQKoZmA3oZZ++ozl # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 14:95:2b:b5:8c:d9:61:f6:23:72:ab:85:c7:7a:8c: -# 6b:ac:85:a4:17:e8:dc:bc:0b:78:38:c0:ce +# 17:51:90:fe:8c:d0:eb:48:dc:a8:95:9c:8d:40:44: +# e5:43:03:37:e2:68:46:65:01:17:02:ff:68 # pub: -# 04:34:12:0e:ab:aa:de:84:b7:70:e0:52:28:a1:76: -# 46:3a:a0:89:86:85:4e:50:f5:97:ae:05:22:18:bc: -# 34:6f:99:c2:18:ee:ce:02:76:f5:04:6c:74:f2:01: -# e5:cd:3b:26:34:88:49:88:c4:ec:54:f5 +# 04:65:ce:7b:57:57:10:04:2f:a1:9a:03:55:38:a5: +# 05:91:27:a2:ec:ed:af:d4:4a:47:a6:b2:b1:72:5a: +# b9:1f:d9:a6:bb:54:b4:ac:c9:19:b4:0f:5f:f8:ec: +# 8d:02:a8:66:60:37:a1:96:7e:fa:8c:e5 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58651,19 +58755,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQci3T7lwBqgGdoXKU1 -# A3A5Ao6plQ3DEftpeeQPpKE8AzoABBy7SJ/AI2ofsC1RbKIpGbe9RGAd09Jx6HHc -# gYfTNKykA6rNlCB0UTI2PIEkjoDxBegqt/EkJQuf +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcz1vegwk928TX7PIj +# 6p3UL2gRgMArfPnLyWhTlKE8AzoABGAblUXeWIggdPeJUVDI2vStgPxS1BvyJBQs +# H2hfcMGVttSfnIM+Ntu0A4yLYsqCkOuraypcDB4D # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8b:74:fb:97:00:6a:80:67:68:5c:a5:35:03:70:39: -# 02:8e:a9:95:0d:c3:11:fb:69:79:e4:0f:a4 +# cf:5b:de:83:09:3d:db:c4:d7:ec:f2:23:ea:9d:d4: +# 2f:68:11:80:c0:2b:7c:f9:cb:c9:68:53:94 # pub: -# 04:1c:bb:48:9f:c0:23:6a:1f:b0:2d:51:6c:a2:29: -# 19:b7:bd:44:60:1d:d3:d2:71:e8:71:dc:81:87:d3: -# 34:ac:a4:03:aa:cd:94:20:74:51:32:36:3c:81:24: -# 8e:80:f1:05:e8:2a:b7:f1:24:25:0b:9f +# 04:60:1b:95:45:de:58:88:20:74:f7:89:51:50:c8: +# da:f4:ad:80:fc:52:d4:1b:f2:24:14:2c:1f:68:5f: +# 70:c1:95:b6:d4:9f:9c:83:3e:36:db:b4:03:8c:8b: +# 62:ca:82:90:eb:ab:6b:2a:5c:0c:1e:03 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -58709,19 +58813,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcZe8xGp5pd6AY -# TvU7aD5iWaTeGJT43ZTFzYreaqE8AzoABABuHQ4byWCyfNen0SWPmKvTPrqNR0r7 -# AFuP0RofuZ9GRKrpNDSxifbJSmRfiOWDhnZB3Uw2SJBG +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcqpPZX/jFtzNO +# CGI6F9vsrI6qT7gcpbWKzHnivqE8AzoABG0wwqqH9gfsxNKcTCiAKFG0yECbO80d +# L+TYSj9tL0e8VyJXfEPr6LRrLB8h39y8ozi859pxAQKM # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 65:ef:31:1a:9e:69:77:a0:18:4e:f5:3b:68:3e:62: -# 59:a4:de:18:94:f8:dd:94:c5:cd:8a:de:6a +# aa:93:d9:5f:f8:c5:b7:33:4e:08:62:3a:17:db:ec: +# ac:8e:aa:4f:b8:1c:a5:b5:8a:cc:79:e2:be # pub: -# 04:00:6e:1d:0e:1b:c9:60:b2:7c:d7:a7:d1:25:8f: -# 98:ab:d3:3e:ba:8d:47:4a:fb:00:5b:8f:d1:1a:1f: -# b9:9f:46:44:aa:e9:34:34:b1:89:f6:c9:4a:64:5f: -# 88:e5:83:86:76:41:dd:4c:36:48:90:46 +# 04:6d:30:c2:aa:87:f6:07:ec:c4:d2:9c:4c:28:80: +# 28:51:b4:c8:40:9b:3b:cd:1d:2f:e4:d8:4a:3f:6d: +# 2f:47:bc:57:22:57:7c:43:eb:e8:b4:6b:2c:1f:21: +# df:dc:bc:a3:38:bc:e7:da:71:01:02:8c # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58759,21 +58863,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIFHY+j7RyNeHlnYR -# GEWsFXaxUDDWekBceI9aIkz+c6mdoUQDQgAET/7g+C1ubUhMap+f+l+cUsXGPGjJ -# dziWtby8xLW11t2PEv5sdzTXUENd/ZOdf0yB3jb3r7jyo17F3jHVneGlhg== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIHwF39RChCBVFehJ +# gfnQiX9E1jXIs4u+d9vRWTshWdYioUQDQgAEgpZXLgRW+2MliDupjo7jVZPJb5Wg +# PbkHCqihbTBAPrBg5OaCXv3uVZohZsivrOOeq3LCYLqm+UEWLIIIZkrOig== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 51:d8:fa:3e:d1:c8:d7:87:96:76:11:18:45:ac:15: -# 76:b1:50:30:d6:7a:40:5c:78:8f:5a:22:4c:fe:73: -# a9:9d -# pub: -# 04:4f:fe:e0:f8:2d:6e:6d:48:4c:6a:9f:9f:fa:5f: -# 9c:52:c5:c6:3c:68:c9:77:38:96:b5:bc:bc:c4:b5: -# b5:d6:dd:8f:12:fe:6c:77:34:d7:50:43:5d:fd:93: -# 9d:7f:4c:81:de:36:f7:af:b8:f2:a3:5e:c5:de:31: -# d5:9d:e1:a5:86 +# 7c:05:df:d4:42:84:20:55:15:e8:49:81:f9:d0:89: +# 7f:44:d6:35:c8:b3:8b:be:77:db:d1:59:3b:21:59: +# d6:22 +# pub: +# 04:82:96:57:2e:04:56:fb:63:25:88:3b:a9:8e:8e: +# e3:55:93:c9:6f:95:a0:3d:b9:07:0a:a8:a1:6d:30: +# 40:3e:b0:60:e4:e6:82:5e:fd:ee:55:9a:21:66:c8: +# af:ac:e3:9e:ab:72:c2:60:ba:a6:f9:41:16:2c:82: +# 08:66:4a:ce:8a # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -58825,21 +58929,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgAOdhi/S7Ngmy0vNGyThqxLq0kIZD/0TL/Zh5WuP6Xyah -# RANCAAQZ2wHdJImwrWS9kt0GPPBjpdlyqpYWi9RGQxMh4FuX83IfpTPFxj4AB44p -# frDkIq2v9fwTKHxokyV6W33ObYU2 +# SFanAgEBBG0wawIBAQQgQefBLaSwt2RRLAH5HZ7Nk7kL+uiO7ZgC7s0QO7IdyG6h +# RANCAAQbQOJ+5+w219T/+nL7K721VV3Fv4RfndhHDg3FcnkdrIE0gSuZ97wGEOVo +# JtK2oYql/dfP+lKgsx2E16IbNHg7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 00:e7:61:8b:f4:bb:36:09:b2:d2:f3:46:c9:38:6a: -# c4:ba:b4:90:86:43:ff:44:cb:fd:98:79:5a:e3:fa: -# 5f:26 -# pub: -# 04:19:db:01:dd:24:89:b0:ad:64:bd:92:dd:06:3c: -# f0:63:a5:d9:72:aa:96:16:8b:d4:46:43:13:21:e0: -# 5b:97:f3:72:1f:a5:33:c5:c6:3e:00:07:8e:29:7e: -# b0:e4:22:ad:af:f5:fc:13:28:7c:68:93:25:7a:5b: -# 7d:ce:6d:85:36 +# 41:e7:c1:2d:a4:b0:b7:64:51:2c:01:f9:1d:9e:cd: +# 93:b9:0b:fa:e8:8e:ed:98:02:ee:cd:10:3b:b2:1d: +# c8:6e +# pub: +# 04:1b:40:e2:7e:e7:ec:36:d7:d4:ff:fa:72:fb:2b: +# bd:b5:55:5d:c5:bf:84:5f:9d:d8:47:0e:0d:c5:72: +# 79:1d:ac:81:34:81:2b:99:f7:bc:06:10:e5:68:26: +# d2:b6:a1:8a:a5:fd:d7:cf:fa:52:a0:b3:1d:84:d7: +# a2:1b:34:78:3b # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -58882,21 +58986,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIFxOmRsYn6vimZaR -# ozwWQu5rv0rYGyi9dQdtYGytPldMoUQDQgAEKG1wFbTPsrlg5BtQ5kRA2j4fBEOG -# SKwRyR3LneLTN1SobFS7u4k4dMac/EGx/93n8BlZ5Mu5TS6vMvOZ1OWXkQ== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIHaC+QCsda7PkuIx +# 3CNXBKOpua599VLJ5LRrRK4jN6UMoUQDQgAEeREiCLnXkrhEAVUi24FtSHQGhuNi +# OJ5nhUHRVeVC82QFrScoTLq5dYdPHrWmGh5wHGB4Bi1HfjNMHkqeMV/hEQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5c:4e:99:1b:18:9f:ab:e2:99:96:91:a3:3c:16:42: -# ee:6b:bf:4a:d8:1b:28:bd:75:07:6d:60:6c:ad:3e: -# 57:4c -# pub: -# 04:28:6d:70:15:b4:cf:b2:b9:60:e4:1b:50:e6:44: -# 40:da:3e:1f:04:43:86:48:ac:11:c9:1d:cb:9d:e2: -# d3:37:54:a8:6c:54:bb:bb:89:38:74:c6:9c:fc:41: -# b1:ff:dd:e7:f0:19:59:e4:cb:b9:4d:2e:af:32:f3: -# 99:d4:e5:97:91 +# 76:82:f9:00:ac:75:ae:cf:92:e2:31:dc:23:57:04: +# a3:a9:b9:ae:7d:f5:52:c9:e4:b4:6b:44:ae:23:37: +# a5:0c +# pub: +# 04:79:11:22:08:b9:d7:92:b8:44:01:55:22:db:81: +# 6d:48:74:06:86:e3:62:38:9e:67:85:41:d1:55:e5: +# 42:f3:64:05:ad:27:28:4c:ba:b9:75:87:4f:1e:b5: +# a6:1a:1e:70:1c:60:78:06:2d:47:7e:33:4c:1e:4a: +# 9e:31:5f:e1:11 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -58948,21 +59052,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgH3Dl4jAV+qqXmQdejwoS45O57Q790zhCTGUGgqCZZ3eh -# RANCAAR8n1Tm5Zfrj55TpbaGKz61zsRfL7lSgB6ckybkOfuDl2gguw/gmPwTtCv/ -# OcwaJ9SR818t7tqsREfBBaMAgved +# SFanAgEBBG0wawIBAQQggj+x381aMnb8bdrE/qyO492geZ+0nnrPuoYPJIjHGaCh +# RANCAAQJ8KQXZwAdvwXEN8gVHjaFBdp6Sk8Uu5Ttw57IDQt7sAv3ZQWEfF7+Esg1 +# hULq4ZqXNkHkSYuXjIbpgxdwKSrY # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1f:70:e5:e2:30:15:fa:aa:97:99:07:5e:8f:0a:12: -# e3:93:b9:ed:0e:fd:d3:38:42:4c:65:06:82:a0:99: -# 67:77 -# pub: -# 04:7c:9f:54:e6:e5:97:eb:8f:9e:53:a5:b6:86:2b: -# 3e:b5:ce:c4:5f:2f:b9:52:80:1e:9c:93:26:e4:39: -# fb:83:97:68:20:bb:0f:e0:98:fc:13:b4:2b:ff:39: -# cc:1a:27:d4:91:f3:5f:2d:ee:da:ac:44:47:c1:05: -# a3:00:82:f7:9d +# 82:3f:b1:df:cd:5a:32:76:fc:6d:da:c4:fe:ac:8e: +# e3:dd:a0:79:9f:b4:9e:7a:cf:ba:86:0f:24:88:c7: +# 19:a0 +# pub: +# 04:09:f0:a4:17:67:00:1d:bf:05:c4:37:c8:15:1e: +# 36:85:05:da:7a:4a:4f:14:bb:94:ed:c3:9e:c8:0d: +# 0b:7b:b0:0b:f7:65:05:84:7c:5e:fe:12:c8:35:85: +# 42:ea:e1:9a:97:36:41:e4:49:8b:97:8c:86:e9:83: +# 17:70:29:2a:d8 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -59005,23 +59109,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoJemj7edlUzSW -# FiFcImzwBEaynvOB7HIc7KF2oOurmSbKA4m15iuGuqFUA1IABFqB9sE1hn3pIWfl -# jMM34jA1/baQDv7qhkrRHRyR7+gw/Nz3O7Z/HaFaG+hnHrpzfbk0l0s4Cz1pGN66 -# kZhcoDEFw+KLXFwS4eQAS2LQ54iJ +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQocBISzWRcvdBt +# SuvjZH8zsKxy/qH4LaBiOWdcB+pZaJtYjtra/qu6sKFUA1IABHOl9MCK9g8fVERF +# zIZEJNw3hqgyBEwaoQCM4wwCOf+NMWOEvbNe7fwjKd6SwqE00DPAPKqnmGDIe9xP +# U7D9TBhsvfQ0FiQxbWA6xLmet1ha # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 25:e9:a3:ed:e7:65:53:34:96:16:21:5c:22:6c:f0: -# 04:46:b2:9e:f3:81:ec:72:1c:ec:a1:76:a0:eb:ab: -# 99:26:ca:03:89:b5:e6:2b:86:ba -# pub: -# 04:5a:81:f6:c1:35:86:7d:e9:21:67:e5:8c:c3:37: -# e2:30:35:fd:b6:90:0e:fe:ea:86:4a:d1:1d:1c:91: -# ef:e8:30:fc:dc:f7:3b:b6:7f:1d:a1:5a:1b:e8:67: -# 1e:ba:73:7d:b9:34:97:4b:38:0b:3d:69:18:de:ba: -# 91:98:5c:a0:31:05:c3:e2:8b:5c:5c:12:e1:e4:00: -# 4b:62:d0:e7:88:89 +# 70:12:12:cd:64:5c:bd:d0:6d:4a:eb:e3:64:7f:33: +# b0:ac:72:fe:a1:f8:2d:a0:62:39:67:5c:07:ea:59: +# 68:9b:58:8e:da:da:fe:ab:ba:b0 +# pub: +# 04:73:a5:f4:c0:8a:f6:0f:1f:54:44:45:cc:86:44: +# 24:dc:37:86:a8:32:04:4c:1a:a1:00:8c:e3:0c:02: +# 39:ff:8d:31:63:84:bd:b3:5e:ed:fc:23:29:de:92: +# c2:a1:34:d0:33:c0:3c:aa:a7:98:60:c8:7b:dc:4f: +# 53:b0:fd:4c:18:6c:bd:f4:34:16:24:31:6d:60:3a: +# c4:b9:9e:b7:58:5a # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -59076,23 +59180,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKIb5Ia2bQy6ntePgDCO53EI6l3GGlMBsuZHlVfxL -# y3/GSeu2L43ACNShVANSAASItsvCDQ4apHWcXyM0fWmpf2Hgh7/cpivUgRAW7GZk -# C4E+79U/1cSFXFYOkADo8iRVMz5e6CXYr0bCLmA+i4zBsEpiImKAAgoyHBDwN0mu -# uA== +# W0TFkxECAQEEgYYwgYMCAQEEKJNGuIoIav6GgbcN4dx7otYrZ4ZTRBSvWDf1zEvT +# xU3eSYqkXaVYqmuhVANSAASPPWNZ0C6BC71V4quSY34P16rIv2dKpQRZew3xA5LO +# HgkZ1NXfK5pVScFDeeaPRjl78i0nHAOwt5PNqD7QzT25WSXRMgXSxecHJYLq6cpy +# kA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 86:f9:21:ad:9b:43:2e:a7:b5:e3:e0:0c:23:b9:dc: -# 42:3a:97:71:86:94:c0:6c:b9:91:e5:55:fc:4b:cb: -# 7f:c6:49:eb:b6:2f:8d:c0:08:d4 -# pub: -# 04:88:b6:cb:c2:0d:0e:1a:a4:75:9c:5f:23:34:7d: -# 69:a9:7f:61:e0:87:bf:dc:a6:2b:d4:81:10:16:ec: -# 66:64:0b:81:3e:ef:d5:3f:d5:c4:85:5c:56:0e:90: -# 00:e8:f2:24:55:33:3e:5e:e8:25:d8:af:46:c2:2e: -# 60:3e:8b:8c:c1:b0:4a:62:22:62:80:02:0a:32:1c: -# 10:f0:37:49:ae:b8 +# 93:46:b8:8a:08:6a:fe:86:81:b7:0d:e1:dc:7b:a2: +# d6:2b:67:86:53:44:14:af:58:37:f5:cc:4b:d3:c5: +# 4d:de:49:8a:a4:5d:a5:58:aa:6b +# pub: +# 04:8f:3d:63:59:d0:2e:81:0b:bd:55:e2:ab:92:63: +# 7e:0f:d7:aa:c8:bf:67:4a:a5:04:59:7b:0d:f1:03: +# 92:ce:1e:09:19:d4:d5:df:2b:9a:55:49:c1:43:79: +# e6:8f:46:39:7b:f2:2d:27:1c:03:b0:b7:93:cd:a8: +# 3e:d0:cd:3d:b9:59:25:d1:32:05:d2:c5:e7:07:25: +# 82:ea:e9:ca:72:90 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59136,23 +59240,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoS0fCZQrpJDhp -# TVk8MPsd5LUXONT42/MQv7pzeB6phixK1wF5hnsYnKFUA1IABIAMgn4CpAhVGdKg -# pgxW8yoFds6qMq8+BRVpfcj3vgCw41pzrlDrWyTBaaKZCNIg5Eodgc67K0Vfuy3a -# BQYAUxSIMOk1HMLDuLVs1LDaM9l9 +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQokJWNZjmi/aF5 +# MKOfU3zH/qUPVzKQnPK5MuJzP8K48A7z7zHOjNdmPqFUA1IABH6pIhz2Q6sVsOKw +# xO2DQT2hWt30FivhAI7eBiR8noqp21Rx6Vwga2hPdq5MP4V3gbutNUacJbgai+BA +# 8JGM/R3e0lZzsam0a2+9rUVJo5AN # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 4b:47:c2:65:0a:e9:24:38:69:4d:59:3c:30:fb:1d: -# e4:b5:17:38:d4:f8:db:f3:10:bf:ba:73:78:1e:a9: -# 86:2c:4a:d7:01:79:86:7b:18:9c -# pub: -# 04:80:0c:82:7e:02:a4:08:55:19:d2:a0:a6:0c:56: -# f3:2a:05:76:ce:aa:32:af:3e:05:15:69:7d:c8:f7: -# be:00:b0:e3:5a:73:ae:50:eb:5b:24:c1:69:a2:99: -# 08:d2:20:e4:4a:1d:81:ce:bb:2b:45:5f:bb:2d:da: -# 05:06:00:53:14:88:30:e9:35:1c:c2:c3:b8:b5:6c: -# d4:b0:da:33:d9:7d +# 90:95:8d:66:39:a2:fd:a1:79:30:a3:9f:53:7c:c7: +# fe:a5:0f:57:32:90:9c:f2:b9:32:e2:73:3f:c2:b8: +# f0:0e:f3:ef:31:ce:8c:d7:66:3e +# pub: +# 04:7e:a9:22:1c:f6:43:ab:15:b0:e2:b0:c4:ed:83: +# 41:3d:a1:5a:dd:f4:16:2b:e1:00:8e:de:06:24:7c: +# 9e:8a:a9:db:54:71:e9:5c:20:6b:68:4f:76:ae:4c: +# 3f:85:77:81:bb:ad:35:46:9c:25:b8:1a:8b:e0:40: +# f0:91:8c:fd:1d:de:d2:56:73:b1:a9:b4:6b:6f:bd: +# ad:45:49:a3:90:0d # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -59207,23 +59311,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKLrmjK9KQd9ki3qnzQ6E38DbbtO1VfAiQQYQ79t9 -# vTl64uEz89a61c+hVANSAAQlQTdSSZ0ufDgR/qA3rJCqIQrslX+u1kmeoV70sovD -# 7+UcHXMwVkm3TTg8+pKO2r/nAzPC/S0ktyHbd9eIprndutGT0mxSBn5h/loLnrGO -# zw== +# W0TFkxECAQEEgYYwgYMCAQEEKKVkTLbaLhv8moGChHAxrPk1r6IDNBe2KCEH6CTO +# DvQX4t7RaPZp+ZShVANSAAS7s/lpw4PVw4CKFomYeWYOR8TQ2Ttdu0ucwhhTqv2L +# eRHRjtnNPJBzYj7YySzqkF8c1QKYM40KzbyX6sm1gtGO6HqaVw9ypAybzNzUm2f0 +# KQ== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# ba:e6:8c:af:4a:41:df:64:8b:7a:a7:cd:0e:84:df: -# c0:db:6e:d3:b5:55:f0:22:41:06:10:ef:db:7d:bd: -# 39:7a:e2:e1:33:f3:d6:ba:d5:cf -# pub: -# 04:25:41:37:52:49:9d:2e:7c:38:11:fe:a0:37:ac: -# 90:aa:21:0a:ec:95:7f:ae:d6:49:9e:a1:5e:f4:b2: -# 8b:c3:ef:e5:1c:1d:73:30:56:49:b7:4d:38:3c:fa: -# 92:8e:da:bf:e7:03:33:c2:fd:2d:24:b7:21:db:77: -# d7:88:a6:b9:dd:ba:d1:93:d2:6c:52:06:7e:61:fe: -# 5a:0b:9e:b1:8e:cf +# a5:64:4c:b6:da:2e:1b:fc:9a:81:82:84:70:31:ac: +# f9:35:af:a2:03:34:17:b6:28:21:07:e8:24:ce:0e: +# f4:17:e2:de:d1:68:f6:69:f9:94 +# pub: +# 04:bb:b3:f9:69:c3:83:d5:c3:80:8a:16:89:98:79: +# 66:0e:47:c4:d0:d9:3b:5d:bb:4b:9c:c2:18:53:aa: +# fd:8b:79:11:d1:8e:d9:cd:3c:90:73:62:3e:d8:c9: +# 2c:ea:90:5f:1c:d5:02:98:33:8d:0a:cd:bc:97:ea: +# c9:b5:82:d1:8e:e8:7a:9a:57:0f:72:a4:0c:9b:cc: +# dc:d4:9b:67:f4:29 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59267,25 +59371,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwT3G5yxPcjbXN -# Qye48z+cxzXQ7ljdHRbP3hKV2+thPcOZUzsa0YjigYM0dAyC+DHboWQDYgAEWlTt -# ZOFZEAy23+K/iayNlRSO8CtdnpVKMOPUTROLYZeUG3ho7kItp9Ahbm2nfRMFb4IH -# enmAWNkQBzL3FkP+lcJRNhD7Rt9UI5GQQSFrRhr59PnH+5aCApmOOAMZvGVl +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwEs8hw+19npr9 +# BTEl+P50puBnu8CnUqmn55u7z/jglA14qwY88sqTk0rBiQBmZF1YoWQDYgAEBA2P +# nRkjNQGtbAiKSe3Jf77ToZ/seS7NAFA/cQhvLBFA84GZDPckGCq25qTqbz4fgIWo +# WQb0vvD+1kZqjdEu8bXb9O4ewJ/p1zr/W4ko7vjZjPNjH/EzRxpuoLfQOsEH # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 4f:71:b9:cb:13:dc:8d:b5:cd:43:27:b8:f3:3f:9c: -# c7:35:d0:ee:58:dd:1d:16:cf:de:12:95:db:eb:61: -# 3d:c3:99:53:3b:1a:d1:88:e2:81:83:34:74:0c:82: -# f8:31:db -# pub: -# 04:5a:54:ed:64:e1:59:10:0c:b6:df:e2:bf:89:ac: -# 8d:95:14:8e:f0:2b:5d:9e:95:4a:30:e3:d4:4d:13: -# 8b:61:97:94:1b:78:68:ee:42:2d:a7:d0:21:6e:6d: -# a7:7d:13:05:6f:82:07:7a:79:80:58:d9:10:07:32: -# f7:16:43:fe:95:c2:51:36:10:fb:46:df:54:23:91: -# 90:41:21:6b:46:1a:f9:f4:f9:c7:fb:96:82:02:99: -# 8e:38:03:19:bc:65:65 +# 12:cf:21:c3:ed:7d:9e:9a:fd:05:31:25:f8:fe:74: +# a6:e0:67:bb:c0:a7:52:a9:a7:e7:9b:bb:cf:f8:e0: +# 94:0d:78:ab:06:3c:f2:ca:93:93:4a:c1:89:00:66: +# 64:5d:58 +# pub: +# 04:04:0d:8f:9d:19:23:35:01:ad:6c:08:8a:49:ed: +# c9:7f:be:d3:a1:9f:ec:79:2e:cd:00:50:3f:71:08: +# 6f:2c:11:40:f3:81:99:0c:f7:24:18:2a:b6:e6:a4: +# ea:6f:3e:1f:80:85:a8:59:06:f4:be:f0:fe:d6:46: +# 6a:8d:d1:2e:f1:b5:db:f4:ee:1e:c0:9f:e9:d7:3a: +# ff:5b:89:28:ee:f8:d9:8c:f3:63:1f:f1:33:47:1a: +# 6e:a0:b7:d0:3a:c1:07 # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -59347,25 +59451,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMChymVolZ286eRNIlZLQJymj7udCEWkAQQEqLIYW -# d/Gfw3sr0KOC3IbOD6ljsqra1aFkA2IABEjnwMTkzwn4bt1esX9JnZg75QkMGub2 -# 5iEtCm0RpWiTOQXN0sZ6vKXbFO9Pe9YtRQbuaiJq9uTX7yxBbPg+Pl/dWBHJV/CO -# tc3uqtbqfM+42Hlyei3YqrKnLBtpN7frbQ== +# AukEZWUCAQEEgZ4wgZsCAQEEMFk8kBBjGC+7HeBTHtgb6LwLs/p+D4E0N/s7Jsv3 +# nNICfmG5YSc3artVrHzgZb6heqFkA2IABEc5zTDXROLANqHlpA1ztpq51goFikkd +# 9vdP+IPDrN6/87tThCqiDghpCvHeO5Jhf22J0PKscq4S2YYe9Yqj23KU+MsDA801 +# f8ZExqGohiaIx+JMQPNaz3nbhJgmrNC/wQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 28:72:99:5a:25:67:6f:3a:79:13:48:95:92:d0:27: -# 29:a3:ee:e7:42:11:69:00:41:01:2a:2c:86:16:77: -# f1:9f:c3:7b:2b:d0:a3:82:dc:86:ce:0f:a9:63:b2: -# aa:da:d5 -# pub: -# 04:48:e7:c0:c4:e4:cf:09:f8:6e:dd:5e:b1:7f:49: -# 9d:98:3b:e5:09:0c:1a:e6:f6:e6:21:2d:0a:6d:11: -# a5:68:93:39:05:cd:d2:c6:7a:bc:a5:db:14:ef:4f: -# 7b:d6:2d:45:06:ee:6a:22:6a:f6:e4:d7:ef:2c:41: -# 6c:f8:3e:3e:5f:dd:58:11:c9:57:f0:8e:b5:cd:ee: -# aa:d6:ea:7c:cf:b8:d8:79:72:7a:2d:d8:aa:b2:a7: -# 2c:1b:69:37:b7:eb:6d +# 59:3c:90:10:63:18:2f:bb:1d:e0:53:1e:d8:1b:e8: +# bc:0b:b3:fa:7e:0f:81:34:37:fb:3b:26:cb:f7:9c: +# d2:02:7e:61:b9:61:27:37:6a:bb:55:ac:7c:e0:65: +# be:a1:7a +# pub: +# 04:47:39:cd:30:d7:44:e2:c0:36:a1:e5:a4:0d:73: +# b6:9a:b9:d6:0a:05:8a:49:1d:f6:f7:4f:f8:83:c3: +# ac:de:bf:f3:bb:53:84:2a:a2:0e:08:69:0a:f1:de: +# 3b:92:61:7f:6d:89:d0:f2:ac:72:ae:12:d9:86:1e: +# f5:8a:a3:db:72:94:f8:cb:03:03:cd:35:7f:c6:44: +# c6:a1:a8:86:26:88:c7:e2:4c:40:f3:5a:cf:79:db: +# 84:98:26:ac:d0:bf:c1 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59414,25 +59518,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwOEGhskj/5LWI -# g8UoXX764TxrHOyFmr7Dnci/WGcK+C1UH924Wz9Wn4xenlz7DKuboWQDYgAERDkq -# 3hccjWclFvok5pOuOcaF3i/30GbfchkIlblQp9f5vwnR42OqW2NNG7WcBde0iMet -# joWq4ccz9xfT3lJ5eu44WwvX7SlKIy7RAH1HThlh4go1zlVoOVAQLfPa06rk +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwNNMkR6TrgMjD +# Tm0F1Uug0NTdcgpw3LtbS1jZ5qPwwwH6Nu09Xj9ra8sTajTMIIb6oWQDYgAEBbjI +# bSX0lEwT0XBIqq7LKZBkYnfRYPxhX2DNKCxDSUNP3tdZcSdT8vQMC8AvyHfwFeoP +# 2vrJOx6L5ESggd5yKixH18ueHfLDNFmmWXbVfA3WDndKZuKYlUqgJE8CdKi4 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 38:41:a1:b2:48:ff:e4:b5:88:83:c5:28:5d:7e:fa: -# e1:3c:6b:1c:ec:85:9a:be:c3:9d:c8:bf:58:67:0a: -# f8:2d:54:1f:dd:b8:5b:3f:56:9f:8c:5e:9e:5c:fb: -# 0c:ab:9b -# pub: -# 04:44:39:2a:de:17:1c:8d:67:25:16:fa:24:e6:93: -# ae:39:c6:85:de:2f:f7:d0:66:df:72:19:08:95:b9: -# 50:a7:d7:f9:bf:09:d1:e3:63:aa:5b:63:4d:1b:b5: -# 9c:05:d7:b4:88:c7:ad:8e:85:aa:e1:c7:33:f7:17: -# d3:de:52:79:7a:ee:38:5b:0b:d7:ed:29:4a:23:2e: -# d1:00:7d:47:4e:19:61:e2:0a:35:ce:55:68:39:50: -# 10:2d:f3:da:d3:aa:e4 +# 34:d3:24:47:a4:eb:80:c8:c3:4e:6d:05:d5:4b:a0: +# d0:d4:dd:72:0a:70:dc:bb:5b:4b:58:d9:e6:a3:f0: +# c3:01:fa:36:ed:3d:5e:3f:6b:6b:cb:13:6a:34:cc: +# 20:86:fa +# pub: +# 04:05:b8:c8:6d:25:f4:94:4c:13:d1:70:48:aa:ae: +# cb:29:90:64:62:77:d1:60:fc:61:5f:60:cd:28:2c: +# 43:49:43:4f:de:d7:59:71:27:53:f2:f4:0c:0b:c0: +# 2f:c8:77:f0:15:ea:0f:da:fa:c9:3b:1e:8b:e4:44: +# a0:81:de:72:2a:2c:47:d7:cb:9e:1d:f2:c3:34:59: +# a6:59:76:d5:7c:0d:d6:0e:77:4a:66:e2:98:95:4a: +# a0:24:4f:02:74:a8:b8 # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -59494,25 +59598,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMC5ynxG4oy6SMt7+qTriKoXyhx6TzGwPyyIzktVt -# 3deJQ4wisNB3C9IPkeuMnOonVaFkA2IABBbBrNKPpiOkPc8Xw1D1LqyjTh0ea+Qg -# cip3fwYm6CCYDskOJEctj5xoNXq+fW3xEVkIp+tB02qgZZwb2t80Ld5fWFOw0ajN -# 6YwWM3GgwCXv9swvQRQ016tPB9OUOVi0wA== +# AukEZWUCAQEEgZ4wgZsCAQEEMC4WF6ZXmfcgpZ6mANInheguYF6DiHhuC5ncX00+ +# RAqr1jdXagMgBxD0+BP90X79baFkA2IABFjmQ8oakmKxM907Llb0nqnhB6V6Tslg +# tZznuzcmKVFLMkRLb9JLsI4wRA9iSdVZ/TJ/EZRXn1OcyEeXgOgTtsWQLUswTnyq +# /FW91dehbUmHeUD1xydXNbnQ57ccNIl0Vg== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2e:72:9f:11:b8:a3:2e:92:32:de:fe:a9:3a:e2:2a: -# 85:f2:87:1e:93:cc:6c:0f:cb:22:33:92:d5:6d:dd: -# d7:89:43:8c:22:b0:d0:77:0b:d2:0f:91:eb:8c:9c: -# ea:27:55 -# pub: -# 04:16:c1:ac:d2:8f:a6:23:a4:3d:cf:17:c3:50:f5: -# 2e:ac:a3:4e:1d:1e:6b:e4:20:72:2a:77:7f:06:26: -# e8:20:98:0e:c9:0e:24:47:2d:8f:9c:68:35:7a:be: -# 7d:6d:f1:11:59:08:a7:eb:41:d3:6a:a0:65:9c:1b: -# da:df:34:2d:de:5f:58:53:b0:d1:a8:cd:e9:8c:16: -# 33:71:a0:c0:25:ef:f6:cc:2f:41:14:34:d7:ab:4f: -# 07:d3:94:39:58:b4:c0 +# 2e:16:17:a6:57:99:f7:20:a5:9e:a6:00:d2:27:85: +# e8:2e:60:5e:83:88:78:6e:0b:99:dc:5f:4d:3e:44: +# 0a:ab:d6:37:57:6a:03:20:07:10:f4:f8:13:fd:d1: +# 7e:fd:6d +# pub: +# 04:58:e6:43:ca:1a:92:62:b1:33:dd:3b:2e:56:f4: +# 9e:a9:e1:07:a5:7a:4e:c9:60:b5:9c:e7:bb:37:26: +# 29:51:4b:32:44:4b:6f:d2:4b:b0:8e:30:44:0f:62: +# 49:d5:59:fd:32:7f:11:94:57:9f:53:9c:c8:47:97: +# 80:e8:13:b6:c5:90:2d:4b:30:4e:7c:aa:fc:55:bd: +# d5:d7:a1:6d:49:87:79:40:f5:c7:27:57:35:b9:d0: +# e7:b7:1c:34:89:74:56 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59561,29 +59665,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAHOCsDP4CnNo7 -# s0SnaTqnn0Qg7SYWhxNc9yxi38OVphKMOJQhQ3RxpfD/NdeemQqFyHqxgrEKqSWq -# UKEVSkEKsqGBhQOBggAEcWT2hxht4BS9NHRuGtenSS3b6c2/1fV6fAY5lyLpoBY7 -# Y247RH74hiPXjtcJr0X5pqc7Au1CARxZFA+bI1TEopBYsOv+QUsQNl42V7GQ+b/d -# EJ/OsW7P8/PuuGAouZpesEVk4JO3bSnH2d01Xg5YOz5ArMj9jxVd9swlqkmZ5+k= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAQUGdYuQiQc6h +# jJUP1KR4hrEOMw4y1ZGc0YZSm413dEb6IFySd0KfnS3PprfN6dvaGY4WvdlPOzqw +# YWuk6fA4iqGBhQOBggAERpxEQVss9Med5l/bpPzq22PrSstMi59sF7zeQ++vR2VH +# oO/vypgfUm1w6VkG8UbuRN755/w7fE9P5F6Q8cJ5DxCmmcE15BV+VeeLissmvV6p +# oSKN2TNxRth85e/Ax6iwSCMpsVdFs6xal2sYarcwl7oGx5uE7nIE6a0XtUaCSu4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 1c:e0:ac:0c:fe:02:9c:da:3b:b3:44:a7:69:3a:a7: -# 9f:44:20:ed:26:16:87:13:5c:f7:2c:62:df:c3:95: -# a6:12:8c:38:94:21:43:74:71:a5:f0:ff:35:d7:9e: -# 99:0a:85:c8:7a:b1:82:b1:0a:a9:25:aa:50:a1:15: -# 4a:41:0a:b2 -# pub: -# 04:71:64:f6:87:18:6d:e0:14:bd:34:74:6e:1a:d7: -# a7:49:2d:db:e9:cd:bf:d5:f5:7a:7c:06:39:97:22: -# e9:a0:16:3b:63:6e:3b:44:7e:f8:86:23:d7:8e:d7: -# 09:af:45:f9:a6:a7:3b:02:ed:42:01:1c:59:14:0f: -# 9b:23:54:c4:a2:90:58:b0:eb:fe:41:4b:10:36:5e: -# 36:57:b1:90:f9:bf:dd:10:9f:ce:b1:6e:cf:f3:f3: -# ee:b8:60:28:b9:9a:5e:b0:45:64:e0:93:b7:6d:29: -# c7:d9:dd:35:5e:0e:58:3b:3e:40:ac:c8:fd:8f:15: -# 5d:f6:cc:25:aa:49:99:e7:e9 +# 41:41:9d:62:e4:22:41:ce:a1:8c:95:0f:d4:a4:78: +# 86:b1:0e:33:0e:32:d5:91:9c:d1:86:52:9b:8d:77: +# 74:46:fa:20:5c:92:77:42:9f:9d:2d:cf:a6:b7:cd: +# e9:db:da:19:8e:16:bd:d9:4f:3b:3a:b0:61:6b:a4: +# e9:f0:38:8a +# pub: +# 04:46:9c:44:41:5b:2c:f4:c7:9d:e6:5f:db:a4:fc: +# ea:db:63:eb:4a:cb:4c:8b:9f:6c:17:bc:de:43:ef: +# af:47:65:47:a0:ef:ef:ca:98:1f:52:6d:70:e9:59: +# 06:f1:46:ee:44:de:f9:e7:fc:3b:7c:4f:4f:e4:5e: +# 90:f1:c2:79:0f:10:a6:99:c1:35:e4:15:7e:55:e7: +# 8b:8a:cb:26:bd:5e:a9:a1:22:8d:d9:33:71:46:d8: +# 7c:e5:ef:c0:c7:a8:b0:48:23:29:b1:57:45:b3:ac: +# 5a:97:6b:18:6a:b7:30:97:ba:06:c7:9b:84:ee:72: +# 04:e9:ad:17:b5:46:82:4a:ee # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -59655,29 +59759,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAR/6+Uf9i5npnBdOQZiuBvSdzxueJocLIKsWN -# nKfR+dCFbLK3jPDm13S+g8JDJosEPHEO7z0LrAWMLnMWnC/1V6GBhQOBggAEOpum -# ZmvvIRF6hLbe1P4oLdl9DUbWLSARl/9ETqoxnvCedU8Td88DDJDahNfYgR6Y+j+5 -# 3IwF4hdmTlz0/mW75llVYU4aKxoMiiKz2Dy9k/hybZX319NrEmZMUcEgkWeoDfX5 -# jfKtbI3coJbWBEztSvzZPDppnkp8bKPxlSh9muM= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRADgTvrNOmKAI2hvHfQS8NEIl6rVT3OvEP/MIx +# xE3ybjeGmJUfC0e/CBxVYLwUcoBvKqEn9DfAtrO4WTOZiaQBPaGBhQOBggAEcDpl +# 4vBbrxFQM9GT805ZcXG2i0c4rKKoBAD4kI94m/Kw0ECcaN0y8053xEdyMSqaqo2Y +# e9sIpjYiLtctEPbbcCcEPWkJ278an1U33yYOquq1ebwo8dCIrIG1cEnQmYeAhUil +# yYqxXonPojV4WvUsvK69WmOQI+C/3VGXtaokJPw= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 47:fe:be:51:ff:62:e6:7a:67:05:d3:90:66:2b:81: -# bd:27:73:c6:e7:89:a1:c2:c8:2a:c5:8d:9c:a7:d1: -# f9:d0:85:6c:b2:b7:8c:f0:e6:d7:74:be:83:c2:43: -# 26:8b:04:3c:71:0e:ef:3d:0b:ac:05:8c:2e:73:16: -# 9c:2f:f5:57 -# pub: -# 04:3a:9b:a6:66:6b:ef:21:11:7a:84:b6:de:d4:fe: -# 28:2d:d9:7d:0d:46:d6:2d:20:11:97:ff:44:4e:aa: -# 31:9e:f0:9e:75:4f:13:77:cf:03:0c:90:da:84:d7: -# d8:81:1e:98:fa:3f:b9:dc:8c:05:e2:17:66:4e:5c: -# f4:fe:65:bb:e6:59:55:61:4e:1a:2b:1a:0c:8a:22: -# b3:d8:3c:bd:93:f8:72:6d:95:f7:d7:d3:6b:12:66: -# 4c:51:c1:20:91:67:a8:0d:f5:f9:8d:f2:ad:6c:8d: -# dc:a0:96:d6:04:4c:ed:4a:fc:d9:3c:3a:69:9e:4a: -# 7c:6c:a3:f1:95:28:7d:9a:e3 +# 0e:04:ef:ac:d3:a6:28:02:36:86:f1:df:41:2f:0d: +# 10:89:7a:ad:54:f7:3a:f1:0f:fc:c2:31:c4:4d:f2: +# 6e:37:86:98:95:1f:0b:47:bf:08:1c:55:60:bc:14: +# 72:80:6f:2a:a1:27:f4:37:c0:b6:b3:b8:59:33:99: +# 89:a4:01:3d +# pub: +# 04:70:3a:65:e2:f0:5b:af:11:50:33:d1:93:f3:4e: +# 59:71:71:b6:8b:47:38:ac:a2:a8:04:00:f8:90:8f: +# 78:9b:f2:b0:d0:40:9c:68:dd:32:f3:4e:77:c4:47: +# 72:31:2a:9a:aa:8d:98:7b:db:08:a6:36:22:2e:d7: +# 2d:10:f6:db:70:27:04:3d:69:09:db:bf:1a:9f:55: +# 37:df:26:0e:aa:ea:b5:79:bc:28:f1:d0:88:ac:81: +# b5:70:49:d0:99:87:80:85:48:a5:c9:8a:b1:5e:89: +# cf:a2:35:78:5a:f5:2c:bc:ae:bd:5a:63:90:23:e0: +# bf:dd:51:97:b5:aa:24:24:fc # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59732,29 +59836,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAYsGeTTQAB8YN -# HNHpUoAuDXdroSjAqqa8v09cl7fnNju+jKcGctpDwa/R+gHz/TKSQfwPwFztt0jq -# RinfUI9NPaGBhQOBggAEjM/jGvu8weVSt5Bdp+t/Gws2N+IT8Dwb5TLHHe2O8ge3 -# PtM1yEvSlmJy8yEjo7Lk0K41BWFlW5tUBq/yrktyL1JGhPaCv4ezLhxGffEFlPPF -# eeYWc65VAlT4FtZcKJ9/oFve25iaDQ+wC8ixkFYswY80WQe2cHHjpghvWrmKxHM= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAPTy/IOQPowAQ +# AudhukMT6uEoP4JV1GnFUb+KJ9ace5SMLGK58zPepXadb6tSCzvI8BcgeumSQzJR +# 2lHasJznKKGBhQOBggAEMFvxWwRtWhWmmyB6pDs2yd34spxVWamg5uu/eF1otL0K +# +m/ZXr44KWPXuKpmFQlTFT55PECoCIbGLe6/KIqBeRN/2wF8F/ueo2oL23JE1Xxt +# UQK1utSEpxrLNgVjWRTMfMK3cG6Oz7QqV2LKixzO5rpjUeIlKTgOqrxFE7ooHZc= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 62:c1:9e:4d:34:00:07:c6:0d:1c:d1:e9:52:80:2e: -# 0d:77:6b:a1:28:c0:aa:a6:bc:bf:4f:5c:97:b7:e7: -# 36:3b:be:8c:a7:06:72:da:43:c1:af:d1:fa:01:f3: -# fd:32:92:41:fc:0f:c0:5c:ed:b7:48:ea:46:29:df: -# 50:8f:4d:3d -# pub: -# 04:8c:cf:e3:1a:fb:bc:c1:e5:52:b7:90:5d:a7:eb: -# 7f:1b:0b:36:37:e2:13:f0:3c:1b:e5:32:c7:1d:ed: -# 8e:f2:07:b7:3e:d3:35:c8:4b:d2:96:62:72:f3:21: -# 23:a3:b2:e4:d0:ae:35:05:61:65:5b:9b:54:06:af: -# f2:ae:4b:72:2f:52:46:84:f6:82:bf:87:b3:2e:1c: -# 46:7d:f1:05:94:f3:c5:79:e6:16:73:ae:55:02:54: -# f8:16:d6:5c:28:9f:7f:a0:5b:de:db:98:9a:0d:0f: -# b0:0b:c8:b1:90:56:2c:c1:8f:34:59:07:b6:70:71: -# e3:a6:08:6f:5a:b9:8a:c4:73 +# 3d:3c:bf:20:e4:0f:a3:00:10:02:e7:61:ba:43:13: +# ea:e1:28:3f:82:55:d4:69:c5:51:bf:8a:27:d6:9c: +# 7b:94:8c:2c:62:b9:f3:33:de:a5:76:9d:6f:ab:52: +# 0b:3b:c8:f0:17:20:7a:e9:92:43:32:51:da:51:da: +# b0:9c:e7:28 +# pub: +# 04:30:5b:f1:5b:04:6d:5a:15:a6:9b:20:7a:a4:3b: +# 36:c9:dd:f8:b2:9c:55:59:a9:a0:e6:eb:bf:78:5d: +# 68:b4:bd:0a:fa:6f:d9:5e:be:38:29:63:d7:b8:aa: +# 66:15:09:53:15:3e:79:3c:40:a8:08:86:c6:2d:ee: +# bf:28:8a:81:79:13:7f:db:01:7c:17:fb:9e:a3:6a: +# 0b:db:72:44:d5:7c:6d:51:02:b5:ba:d4:84:a7:1a: +# cb:36:05:63:59:14:cc:7c:c2:b7:70:6e:8e:cf:b4: +# 2a:57:62:ca:8b:1c:ce:e6:ba:63:51:e2:25:29:38: +# 0e:aa:bc:45:13:ba:28:1d:97 # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -59826,29 +59930,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRADUt9BZH2Ld/lqSZvPuOLbOsr77iLD7oHC00J -# qCZVc+LEEgYSIPolBmSfI8HaLLViY6FKsagOqi8KW9WavZk0FaGBhQOBggAEFHw7 -# rias/K46+D1b7fknl5xb7lGdMWhq7QHZhO11k+EQ0DQyLleXJWKlrRVkaVelBPga -# JkDSF0HIhPE/G5v/rKgq4yFuYkfp0PmWPwuyoY/HrJELozDWZ975DOxRtw2V9fMc -# 3hWhXCGHrBBTSBxkxmc093iYQBYVzeNQ+sJlgWg= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAj4o3M1nvV2CCRYPMaAbzcbOCAghanzcmMzll +# h9QgSHFLbwqwFcq25RyECINIWP0RMJUA+jrWDv/XiKlB7Rf5XqGBhQOBggAEBt+9 +# itNM0fX9luZUnW+a4B7M77NfSqOuN4gALCLrEgdG4S+NVrtsr+uweLO/paH09Mw4 +# DhwJysImATpDUisG4HJYChJFLPioqR8PQwq/TTwZbcQSIALr7fVXZ34rBCTCrjfq +# 4MofMWtGX1VOlTRuEAWFeOMHwnpt+PSKMk8r4fg= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 0d:4b:7d:05:91:f6:2d:df:e5:a9:26:6f:3e:e3:8b: -# 6c:eb:2b:ef:b8:8b:0f:ba:07:0b:4d:09:a8:26:55: -# 73:e2:c4:12:06:12:20:fa:25:06:64:9f:23:c1:da: -# 2c:b5:62:63:a1:4a:b1:a8:0e:aa:2f:0a:5b:d5:9a: -# bd:99:34:15 -# pub: -# 04:14:7c:3b:ae:26:ac:fc:ae:3a:f8:3d:5b:ed:f9: -# 27:97:9c:5b:ee:51:9d:31:68:6a:ed:01:d9:84:ed: -# 75:93:e1:10:d0:34:32:2e:57:97:25:62:a5:ad:15: -# 64:69:57:a5:04:f8:1a:26:40:d2:17:41:c8:84:f1: -# 3f:1b:9b:ff:ac:a8:2a:e3:21:6e:62:47:e9:d0:f9: -# 96:3f:0b:b2:a1:8f:c7:ac:91:0b:a3:30:d6:67:de: -# f9:0c:ec:51:b7:0d:95:f5:f3:1c:de:15:a1:5c:21: -# 87:ac:10:53:48:1c:64:c6:67:34:f7:78:98:40:16: -# 15:cd:e3:50:fa:c2:65:81:68 +# 8f:8a:37:33:59:ef:57:60:82:45:83:cc:68:06:f3: +# 71:b3:82:02:08:5a:9f:37:26:33:39:65:87:d4:20: +# 48:71:4b:6f:0a:b0:15:ca:b6:e5:1c:84:08:83:48: +# 58:fd:11:30:95:00:fa:3a:d6:0e:ff:d7:88:a9:41: +# ed:17:f9:5e +# pub: +# 04:06:df:bd:8a:d3:4c:d1:f5:fd:96:e6:54:9d:6f: +# 9a:e0:1e:cc:ef:b3:5f:4a:a3:ae:37:88:00:2c:22: +# eb:12:07:46:e1:2f:8d:56:bb:6c:af:eb:b0:78:b3: +# bf:a5:a1:f4:f4:cc:38:0e:1c:09:ca:c2:26:01:3a: +# 43:52:2b:06:e0:72:58:0a:12:45:2c:f8:a8:a9:1f: +# 0f:43:0a:bf:4d:3c:19:6d:c4:12:20:02:eb:ed:f5: +# 57:67:7e:2b:04:24:c2:ae:37:ea:e0:ca:1f:31:6b: +# 46:5f:55:4e:95:34:6e:10:05:85:78:e3:07:c2:7a: +# 6d:f8:f4:8a:32:4f:2b:e1:f8 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59903,16 +60007,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AotAxPO7kffxjmgH385mh -# IgMgAAQBJiydP2lE7JiH7hfKYlsAcrpHnACYqqWfwS6ucTU= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8Ak7UzeHygLwG4wlnxsKWh +# IgMgAAQAnBqcPSV6Bra8guJD3KUAVBJ8GZX+2hUjxrTKGBI= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:a2:d0:31:3c:ee:e4:7d:fc:63:9a:01:f7:f3:99 +# 00:93:b5:33:78:7c:a0:2f:01:b8:c2:59:f1:b0:a5 # pub: -# 04:01:26:2c:9d:3f:69:44:ec:98:87:ee:17:ca:62: -# 5b:00:72:ba:47:9c:00:98:aa:a5:9f:c1:2e:ae:71: -# 35 +# 04:00:9c:1a:9c:3d:25:7a:06:b6:bc:82:e2:43:dc: +# a5:00:54:12:7c:19:95:fe:da:15:23:c6:b4:ca:18: +# 12 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -59955,16 +60059,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwC8LLT24C+FNE4DnIQ4SaEi -# AyAABABGIT2bFb7mc4UPFX4vUQDdFiswZSqxid/AH2t0BQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBE1sNExPo8cTCpI4X986Ei +# AyAABAAAnbisUDwwOrmIoB7yAQBlTmXkP2IVZWKbWlwKfQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:bc:2c:b4:f6:e0:2f:85:34:4e:03:9c:84:38:49 +# 00:44:d6:c3:44:c4:fa:3c:71:30:a9:23:85:fd:f3 # pub: -# 04:00:46:21:3d:9b:15:be:e6:73:85:0f:15:7e:2f: -# 51:00:dd:16:2b:30:65:2a:b1:89:df:c0:1f:6b:74: -# 05 +# 04:00:00:9d:b8:ac:50:3c:30:3a:b9:88:a0:1e:f2: +# 01:00:65:4e:65:e4:3f:62:15:65:62:9b:5a:5c:0a: +# 7d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60001,16 +60105,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ASYZN11EZalZyXh4bAkCh -# IgMgAAQBmwtJtgXlDQrt7IrWUesAuSNxU8BftzPRpiv0UtY= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8A36q/XX+VHnODEcgZzrWh +# IgMgAAQAOupCuSBUcjj8BrHmYqUBZ6crU/iqykoyW1vN3sA= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:49:86:4d:d7:51:19:6a:56:72:5e:1e:1b:02:40 +# 00:df:aa:bf:5d:7f:95:1e:73:83:11:c8:19:ce:b5 # pub: -# 04:01:9b:0b:49:b6:05:e5:0d:0a:ed:ec:8a:d6:51: -# eb:00:b9:23:71:53:c0:5f:b7:33:d1:a6:2b:f4:52: -# d6 +# 04:00:3a:ea:42:b9:20:54:72:38:fc:06:b1:e6:62: +# a5:01:67:a7:2b:53:f8:aa:ca:4a:32:5b:5b:cd:de: +# c0 # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -60053,16 +60157,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDMp7bW7ZTJBuMvXCuO0qEi -# AyAABAC/BwGmDJxL8iboDe97YQBEW0xdy6MvCoSjiuMrZw== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwC5bExI0GxvUR57lRqo8qEi +# AyAABAC82SjlFRQO4Ce5UzbGgQCYqGKTrHzTPwzu+uLXwg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:cc:a7:b6:d6:ed:94:c9:06:e3:2f:5c:2b:8e:d2 +# 00:b9:6c:4c:48:d0:6c:6f:51:1e:7b:95:1a:a8:f2 # pub: -# 04:00:bf:07:01:a6:0c:9c:4b:f2:26:e8:0d:ef:7b: -# 61:00:44:5b:4c:5d:cb:a3:2f:0a:84:a3:8a:e3:2b: -# 67 +# 04:00:bc:d9:28:e5:15:14:0e:e0:27:b9:53:36:c6: +# 81:00:98:a8:62:93:ac:7c:d3:3f:0c:ee:fa:e2:d7: +# c2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60099,17 +60203,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAh+cNsmeC4kjpynIAzfJK -# i6EmAyQABAHQhcGeIVbQb8T5h14tXzF9BLFF9axr63PNoXVqVhTKWMg= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAeOk7qzrT1xTNjjKLmS0E +# WaEmAyQABACOyGiAg4NMlZ5gus7hmC7GAtZsCH3k8ezdru6bD1bLMwg= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:87:e7:0d:b2:67:82:e2:48:e9:ca:72:00:cd:f2: -# 4a:8b +# 00:78:e9:3b:ab:3a:d3:d7:14:cd:8e:32:8b:99:2d: +# 04:59 # pub: -# 04:01:d0:85:c1:9e:21:56:d0:6f:c4:f9:87:5e:2d: -# 5f:31:7d:04:b1:45:f5:ac:6b:eb:73:cd:a1:75:6a: -# 56:14:ca:58:c8 +# 04:00:8e:c8:68:80:83:83:4c:95:9e:60:ba:ce:e1: +# 98:2e:c6:02:d6:6c:08:7d:e4:f1:ec:dd:ae:ee:9b: +# 0f:56:cb:33:08 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -60157,17 +60261,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEBQvtbZxtw0jfosC0mRXFctKEmAyQABAcx626m1Jz3rKwanYpGJmnSBvzFsCWR -# irFrc0UKE3S/sAg= +# BBEDCPL7DEuQXlvLw5tjZcYIb6EmAyQABAAipaSRig7wRenhTx7pvkMDB8kDj60u +# hsX9Q9JeSQ+4AhA= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:42:fb:5b:67:1b:70:d2:37:e8:b0:2d:26:45:71: -# 5c:b4 +# 03:08:f2:fb:0c:4b:90:5e:5b:cb:c3:9b:63:65:c6: +# 08:6f # pub: -# 04:07:31:eb:6e:a6:d4:9c:f7:ac:ac:1a:9d:8a:46: -# 26:69:d2:06:fc:c5:b0:25:91:8a:b1:6b:73:45:0a: -# 13:74:bf:b0:08 +# 04:00:22:a5:a4:91:8a:0e:f0:45:e9:e1:4f:1e:e9: +# be:43:03:07:c9:03:8f:ad:2e:86:c5:fd:43:d2:5e: +# 49:0f:b8:02:10 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60208,17 +60312,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEByMZWImSUjioCJ8ktk/B/ -# VqEmAyQABAcxXCItGlS+diqm3QbwtEXCAYs66Tn7WKvuiFhK10FVi0k= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDT9oJi9mbA1vvOwsTUAu0 +# y6EmAyQABALiwOMprGf7iV+WCMYHIMZ8BquqQSTaypoAPjP+OyVKcMw= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:c8:c6:56:22:64:94:8e:2a:02:27:c9:2d:93:f0: -# 7f:56 +# 03:4f:da:09:8b:d9:9b:03:5b:ef:3b:0b:13:50:0b: +# b4:cb # pub: -# 04:07:31:5c:22:2d:1a:54:be:76:2a:a6:dd:06:f0: -# b4:45:c2:01:8b:3a:e9:39:fb:58:ab:ee:88:58:4a: -# d7:41:55:8b:49 +# 04:02:e2:c0:e3:29:ac:67:fb:89:5f:96:08:c6:07: +# 20:c6:7c:06:ab:aa:41:24:da:ca:9a:00:3e:33:fe: +# 3b:25:4a:70:cc # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -60266,17 +60370,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBEBVjdVtHlF6eO1XLlc7YxeF6EmAyQABAD7EvekgDv2HeWxI/PAIxpUBARY9yYo -# 6xEhTM21z8b8wyI= +# BBECSEPofa1WWV2rIaTlz3yRXKEmAyQABAK7YjVL7KIdwl9bSY+VP+lPAgrw1+lq +# Acf+VVY/7NtivRw= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:56:37:55:b4:79:45:e9:e3:b5:5c:b9:5c:ed:8c: -# 5e:17 +# 02:48:43:e8:7d:ad:56:59:5d:ab:21:a4:e5:cf:7c: +# 91:5c # pub: -# 04:00:fb:12:f7:a4:80:3b:f6:1d:e5:b1:23:f3:c0: -# 23:1a:54:04:04:58:f7:26:28:eb:11:21:4c:cd:b5: -# cf:c6:fc:c3:22 +# 04:02:bb:62:35:4b:ec:a2:1d:c2:5f:5b:49:8f:95: +# 3f:e9:4f:02:0a:f0:d7:e9:6a:01:c7:fe:55:56:3f: +# ec:db:62:bd:1c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60318,18 +60422,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBn6HUykFnh4iTxxnFodzR -# 6IJA1ROhLgMsAAQGbqbVAxfsl6ysE7YVPXpnlLryQvQGhWrHmSopHF5SjunhToFB -# l0IAh3I= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDSW3tSfr+Q47T6LoqTG4v +# Kd1dlgWhLgMsAAQFjilR6wrE116uiJ3+dtkXq8i6CfMGzqlezfCqrxiYbjwUZ0gl +# 3Nup9ug= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:9f:a1:d4:ca:41:67:87:88:93:c7:19:c5:a1:dc: -# d1:e8:82:40:d5:13 +# 03:49:6d:ed:49:fa:fe:43:8e:d3:e8:ba:2a:4c:6e: +# 2f:29:dd:5d:96:05 # pub: -# 04:06:6e:a6:d5:03:17:ec:97:ac:ac:13:b6:15:3d: -# 7a:67:94:ba:f2:42:f4:06:85:6a:c7:99:2a:29:1c: -# 5e:52:8e:e9:e1:4e:81:41:97:42:00:87:72 +# 04:05:8e:29:51:eb:0a:c4:d7:5e:ae:88:9d:fe:76: +# d9:17:ab:c8:ba:09:f3:06:ce:a9:5e:cd:f0:aa:af: +# 18:98:6e:3c:14:67:48:25:dc:db:a9:f6:e8 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60371,17 +60475,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# ARocRwqhw0yDDe+N4R2nO+hUAUDfoS4DLAAEBv3UPPbuVWJS+5K42Ozf/qB6SFz6 -# Bijo56eIb4/hfgj/y0gaKGLLI03R +# AnAuHZkpqBBxz2fUSls4ooxQMNyPoS4DLAAEAj8WSVmtjzUHsewwppPmxgkzy9C6 +# Ayduz83P0gTAvtwUFLuYPZODlgmW # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:1a:1c:47:0a:a1:c3:4c:83:0d:ef:8d:e1:1d:a7: -# 3b:e8:54:01:40:df +# 02:70:2e:1d:99:29:a8:10:71:cf:67:d4:4a:5b:38: +# a2:8c:50:30:dc:8f # pub: -# 04:06:fd:d4:3c:f6:ee:55:62:52:fb:92:b8:d8:ec: -# df:fe:a0:7a:48:5c:fa:06:28:e8:e7:a7:88:6f:8f: -# e1:7e:08:ff:cb:48:1a:28:62:cb:23:4d:d1 +# 04:02:3f:16:49:59:ad:8f:35:07:b1:ec:30:a6:93: +# e6:c6:09:33:cb:d0:ba:03:27:6e:cf:cd:cf:d2:04: +# c0:be:dc:14:14:bb:98:3d:93:83:96:09:96 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60415,18 +60519,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUD340kBkpsvBshGgh5wATj -# bMz18zShLgMsAAQE9dJybAWp6u4C/XvP8z64/dIBJlYBe76CKb9gWV7OJkWHvAc8 -# H5Ot+6U= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUA3WD7MLzVkYczUk2pvfnf +# qy3Ijx6hLgMsAAQBd0lP5aKRLQ3EvQxFGCUDU29cMboF7pEsyzgG7u95On+Ix6TD +# 8tZJMD0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:df:8d:24:06:4a:6c:bc:1b:21:1a:08:79:c0:04: -# e3:6c:cc:f5:f3:34 +# 00:dd:60:fb:30:bc:d5:91:87:33:52:4d:a9:bd:f9: +# df:ab:2d:c8:8f:1e # pub: -# 04:04:f5:d2:72:6c:05:a9:ea:ee:02:fd:7b:cf:f3: -# 3e:b8:fd:d2:01:26:56:01:7b:be:82:29:bf:60:59: -# 5e:ce:26:45:87:bc:07:3c:1f:93:ad:fb:a5 +# 04:01:77:49:4f:e5:a2:91:2d:0d:c4:bd:0c:45:18: +# 25:03:53:6f:5c:31:ba:05:ee:91:2c:cb:38:06:ee: +# ef:79:3a:7f:88:c7:a4:c3:f2:d6:49:30:3d # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -60471,17 +60575,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AeNKgKMKBYd/Zn16SPD2/rEdWTr1oS4DLAAEAHqPliZOu0UGHVvmqbYrhsSh+3tI -# Ba8giBATcEW6edJDpqQzamkIFVor +# AdptIE//GtMsTUs/22eDQiAyS/mkoS4DLAAEBZzKGVDf9iAncNmESS5ZKQNWqmrn +# AfUEGzR29X8xqxYp+DT3bd33aJ/O # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:e3:4a:80:a3:0a:05:87:7f:66:7d:7a:48:f0:f6: -# fe:b1:1d:59:3a:f5 +# 01:da:6d:20:4f:ff:1a:d3:2c:4d:4b:3f:db:67:83: +# 42:20:32:4b:f9:a4 # pub: -# 04:00:7a:8f:96:26:4e:bb:45:06:1d:5b:e6:a9:b6: -# 2b:86:c4:a1:fb:7b:48:05:af:20:88:10:13:70:45: -# ba:79:d2:43:a6:a4:33:6a:69:08:15:5a:2b +# 04:05:9c:ca:19:50:df:f6:20:27:70:d9:84:49:2e: +# 59:29:03:56:aa:6a:e7:01:f5:04:1b:34:76:f5:7f: +# 31:ab:16:29:f8:34:f7:6d:dd:f7:68:9f:ce # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60520,18 +60624,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCVZNt/PZhNO1fhQ5ny1bj -# EwuCjV2hLgMsAAQBfV6OrEJGYwU37aZOXlAcnlx07V4Fc9LmD7UN7wuhM5VekAIx -# Hw8pakY= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBR3AttEWqtNzE1GV7J9zb +# xAakXWGhLgMsAAQCYOIaQHKD3HVbxc9Vu0SCnkqnQgIGFRn90Hla0W7gJWcEcK36 +# ToSPzeI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:55:93:6d:fc:f6:61:34:ed:5f:85:0e:67:cb:56: -# e3:13:0b:82:8d:5d +# 01:47:70:2d:b4:45:aa:b4:dc:c4:d4:65:7b:27:dc: +# db:c4:06:a4:5d:61 # pub: -# 04:01:7d:5e:8e:ac:42:46:63:05:37:ed:a6:4e:5e: -# 50:1c:9e:5c:74:ed:5e:05:73:d2:e6:0f:b5:0d:ef: -# 0b:a1:33:95:5e:90:02:31:1f:0f:29:6a:46 +# 04:02:60:e2:1a:40:72:83:dc:75:5b:c5:cf:55:bb: +# 44:82:9e:4a:a7:42:02:06:15:19:fd:d0:79:5a:d1: +# 6e:e0:25:67:04:70:ad:fa:4e:84:8f:cd:e2 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60575,17 +60679,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AlRXAUqWWDoqlC4+ccowYHcOoGz/oS4DLAAEANhZ5oYdGO6j0UL5vdBkOkw9sk7T -# AR7VV1FL2N2Ig7ouBoe/B90qBQsR +# A4aD17x/sZhV9zBrQCfZSwF/Jt8MoS4DLAAEBaGQS/QO2SYwykX+JJERLiXDgIzI +# BfH2nuGG/IPvAfWXoeR48WzSQ40i # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:54:57:01:4a:96:58:3a:2a:94:2e:3e:71:ca:30: -# 60:77:0e:a0:6c:ff +# 03:86:83:d7:bc:7f:b1:98:55:f7:30:6b:40:27:d9: +# 4b:01:7f:26:df:0c # pub: -# 04:00:d8:59:e6:86:1d:18:ee:a3:d1:42:f9:bd:d0: -# 64:3a:4c:3d:b2:4e:d3:01:1e:d5:57:51:4b:d8:dd: -# 88:83:ba:2e:06:87:bf:07:dd:2a:05:0b:11 +# 04:05:a1:90:4b:f4:0e:d9:26:30:ca:45:fe:24:91: +# 11:2e:25:c3:80:8c:c8:05:f1:f6:9e:e1:86:fc:83: +# ef:01:f5:97:a1:e4:78:f1:6c:d2:43:8d:22 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60621,19 +60725,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA5MVbeKSJxSvijNGWGAGN -# Q0qZjl9EXP3KoTYDNAAEAbEXMGaqHErw5CrnJzaGnciIHWYTeg1cDQGiBRsS+fme -# BsZ2XeFO33NE+CYIdsim9zI= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAzY6AZLHVXzLnov3R+Bp7 +# 3+qV/jZt7Q+VoTYDNAAEAdSl6BgDW9h1NsGNUwxkZHtzL4lTVlol2QEiIrz72Dc6 +# AkEx4afxnwf8GORM0b8YoL8= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:e4:c5:5b:78:a4:89:c5:2b:e2:8c:d1:96:18:01: -# 8d:43:4a:99:8e:5f:44:5c:fd:ca +# 00:cd:8e:80:64:b1:d5:5f:32:e7:a2:fd:d1:f8:1a: +# 7b:df:ea:95:fe:36:6d:ed:0f:95 # pub: -# 04:01:b1:17:30:66:aa:1c:4a:f0:e4:2a:e7:27:36: -# 86:9d:c8:88:1d:66:13:7a:0d:5c:0d:01:a2:05:1b: -# 12:f9:f9:9e:06:c6:76:5d:e1:4e:df:73:44:f8:26: -# 08:76:c8:a6:f7:32 +# 04:01:d4:a5:e8:18:03:5b:d8:75:36:c1:8d:53:0c: +# 64:64:7b:73:2f:89:53:56:5a:25:d9:01:22:22:bc: +# fb:d8:37:3a:02:41:31:e1:a7:f1:9f:07:fc:18:e4: +# 4c:d1:bf:18:a0:bf # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -60683,19 +60787,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAW2sEiDnhgH2A0rVQ -# Msig1fuAKnLSTTwwoTYDNAAEAHOMWKHE+eIwzLVCQzCbsskGc99OW7RA1wAE0QSy -# 2/ICaZNL0bDh3yClSZ8cxvt+CKQ= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAZTlXQGmbQktDP0m4 +# /mN0ZvrXm1rNZkILoTYDNAAEAI9AgVJ4/oLx8rA+VEv+0yDp8iArMEIsmQBOr3ye +# vPMSDpl4XTlN5uF7Gjv+EZFIn8g= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:5b:6b:04:88:39:e1:80:7d:80:d2:b5:50:32:c8: -# a0:d5:fb:80:2a:72:d2:4d:3c:30 +# 00:65:39:57:40:69:9b:42:4b:43:3f:49:b8:fe:63: +# 74:66:fa:d7:9b:5a:cd:66:42:0b # pub: -# 04:00:73:8c:58:a1:c4:f9:e2:30:cc:b5:42:43:30: -# 9b:b2:c9:06:73:df:4e:5b:b4:40:d7:00:04:d1:04: -# b2:db:f2:02:69:93:4b:d1:b0:e1:df:20:a5:49:9f: -# 1c:c6:fb:7e:08:a4 +# 04:00:8f:40:81:52:78:fe:82:f1:f2:b0:3e:54:4b: +# fe:d3:20:e9:f2:20:2b:30:42:2c:99:00:4e:af:7c: +# 9e:bc:f3:12:0e:99:78:5d:39:4d:e6:e1:7b:1a:3b: +# fe:11:91:48:9f:c8 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60737,19 +60841,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA6ThUaHVfUylNxkB82t+l -# G+CZWgGlMVoIoTYDNAAEAYSV1IAy5YUrQBi6DoVnCO+d23PwjxL84wCQ9DWxe+SY -# EDhFp0TIEdVBoVGG7hOt9+Q= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA1V1Imbd8zFoHazFdb1RA +# RhBdayGOtxWJoTYDNAAEAIEsuLh659keO2J+mHkTNxy7hq29orteUwFI7CZHL5aN +# tTlv6HtXXxkhH6UO/frNyRg= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:e9:38:54:68:75:5f:53:29:4d:c6:40:7c:da:df: -# a5:1b:e0:99:5a:01:a5:31:5a:08 +# 00:d5:5d:48:99:b7:7c:cc:5a:07:6b:31:5d:6f:54: +# 40:46:10:5d:6b:21:8e:b7:15:89 # pub: -# 04:01:84:95:d4:80:32:e5:85:2b:40:18:ba:0e:85: -# 67:08:ef:9d:db:73:f0:8f:12:fc:e3:00:90:f4:35: -# b1:7b:e4:98:10:38:45:a7:44:c8:11:d5:41:a1:51: -# 86:ee:13:ad:f7:e4 +# 04:00:81:2c:b8:b8:7a:e7:d9:1e:3b:62:7e:98:79: +# 13:37:1c:bb:86:ad:bd:a2:bb:5e:53:01:48:ec:26: +# 47:2f:96:8d:b5:39:6f:e8:7b:57:5f:19:21:1f:a5: +# 0e:fd:fa:cd:c9:18 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -60799,19 +60903,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAggrV84z6g6n5w18a -# pBDQfJ6wLSIh6lnroTYDNAAEAeSwHsq4G0mrJHckD/ffc10u4OsmCFJInQBzTSEg -# /nu5MICtRCekn388qN5oIGwH8S8= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAGbpYsGEiOd20OWwr +# tagohQkmGK9+tozToTYDNAAEAVzZSWc2yqoPKPLnwb2/rxt6KSwjjf65aQDe4yPc +# tTrwnxppUKUT42FKRKEEcMoWCtU= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:82:0a:d5:f3:8c:fa:83:a9:f9:c3:5f:1a:a4:10: -# d0:7c:9e:b0:2d:22:21:ea:59:eb +# 00:19:ba:58:b0:61:22:39:dd:b4:39:6c:2b:b5:a8: +# 28:85:09:26:18:af:7e:b6:8c:d3 # pub: -# 04:01:e4:b0:1e:ca:b8:1b:49:ab:24:77:24:0f:f7: -# df:73:5d:2e:e0:eb:26:08:52:48:9d:00:73:4d:21: -# 20:fe:7b:b9:30:80:ad:44:27:a4:9f:7f:3c:a8:de: -# 68:20:6c:07:f1:2f +# 04:01:5c:d9:49:67:36:ca:aa:0f:28:f2:e7:c1:bd: +# bf:af:1b:7a:29:2c:23:8d:fe:b9:69:00:de:e3:23: +# dc:b5:3a:f0:9f:1a:69:50:a5:13:e3:61:4a:44:a1: +# 04:70:ca:16:0a:d5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60854,20 +60958,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0xrvEpLTOwD6pLPqav+1vM -# gzUiIcS+PegDgl99AKFAAz4ABACAlxzSANOHah0T+wLx34i/3C0vqXplDCs/F9lN -# hAA80qvAYBoWBRLHtVhTNrDrew+en5GQLWGupuutWg== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0hTNZ6Jfw2LRIG0p1WJp+i +# mLtAfLixQvHTAonbtaFAAz4ABAC7DVv2ZxI8VDgYkw0ssP9SrZvL/qUj2HlvN6h0 +# SAC1HD1e2Ebwo3E77x7JYDYUqU2f/NFahVDTSXYWAg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 31:ae:f1:29:2d:33:b0:0f:aa:4b:3e:a6:af:fb:5b: -# cc:83:35:22:21:c4:be:3d:e8:03:82:5f:7d:00 +# 21:4c:d6:7a:25:fc:36:2d:12:06:d2:9d:56:26:9f: +# a2:98:bb:40:7c:b8:b1:42:f1:d3:02:89:db:b5 # pub: -# 04:00:80:97:1c:d2:00:d3:87:6a:1d:13:fb:02:f1: -# df:88:bf:dc:2d:2f:a9:7a:65:0c:2b:3f:17:d9:4d: -# 84:00:3c:d2:ab:c0:60:1a:16:05:12:c7:b5:58:53: -# 36:b0:eb:7b:0f:9e:9f:91:90:2d:61:ae:a6:eb:ad: -# 5a +# 04:00:bb:0d:5b:f6:67:12:3c:54:38:18:93:0d:2c: +# b0:ff:52:ad:9b:cb:fe:a5:23:d8:79:6f:37:a8:74: +# 48:00:b5:1c:3d:5e:d8:46:f0:a3:71:3b:ef:1e:c9: +# 60:36:14:a9:4d:9f:fc:d1:5a:85:50:d3:49:76:16: +# 02 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60912,20 +61016,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWCBVACpKVBboGwr -# NSNYukUIWJQaH0Q4OPOTlwi6oUADPgAEAeuvwf44VVS4Opvmh9cTBXtb3yIo+228 -# zYj7hlYRARZXhNi4QXV2bKMkkSPCkaoNMQ1odooG1qKPgtpO +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT4wvNf24VysRW/T +# rF0QtwCVmMXzAwirgUF5fs9KoUADPgAEACAa49nUwEOy9Gj3LwjPj6PD4dePDIcb +# uXCzsoAaAGIBL9+djlIp8X8ShQW3slmK28ywqHXath+GL4pm # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 60:81:54:00:a9:29:50:5b:a0:6c:2b:35:23:58:ba: -# 45:08:58:94:1a:1f:44:38:38:f3:93:97:08:ba +# 3e:30:bc:d7:f6:e1:5c:ac:45:6f:d3:ac:5d:10:b7: +# 00:95:98:c5:f3:03:08:ab:81:41:79:7e:cf:4a # pub: -# 04:01:eb:af:c1:fe:38:55:54:b8:3a:9b:e6:87:d7: -# 13:05:7b:5b:df:22:28:fb:6d:bc:cd:88:fb:86:56: -# 11:01:16:57:84:d8:b8:41:75:76:6c:a3:24:91:23: -# c2:91:aa:0d:31:0d:68:76:8a:06:d6:a2:8f:82:da: -# 4e +# 04:00:20:1a:e3:d9:d4:c0:43:b2:f4:68:f7:2f:08: +# cf:8f:a3:c3:e1:d7:8f:0c:87:1b:b9:70:b3:b2:80: +# 1a:00:62:01:2f:df:9d:8e:52:29:f1:7f:12:85:05: +# b7:b2:59:8a:db:cc:b0:a8:75:da:b6:1f:86:2f:8a: +# 66 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60962,20 +61066,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AOPaJFhuo//tnISBCmTjs -# 0j7pyQycaAiKtCH5FXahQAM+AAQAx4s1mhxUPuLEy6Yd44+h4HvCrXoRTLxZOxJu -# Y2YASlR5S8TDWwxIRefaO9NbVkGYNNkQicFGyyZ6m8Y= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AQ0FaxVd6GNiKjgtil5gt +# aEPgWvpuaxeFpLXvNWKhQAM+AAQBX+Efr3l4QrDDLGv7E/nMxYNYPSASrXhafnNq +# 3T8B8+jDYAOTO2Mi/AYZ7Wdnuy6vRbuRU9W5JaAlGt4= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:38:f6:89:16:1b:a8:ff:fb:67:21:20:42:99:38: -# ec:d2:3e:e9:c9:0c:9c:68:08:8a:b4:21:f9:15:76 +# 00:43:41:5a:c5:57:7a:18:d8:8a:8e:0b:62:97:98: +# 2d:68:43:e0:5a:fa:6e:6b:17:85:a4:b5:ef:35:62 # pub: -# 04:00:c7:8b:35:9a:1c:54:3e:e2:c4:cb:a6:1d:e3: -# 8f:a1:e0:7b:c2:ad:7a:11:4c:bc:59:3b:12:6e:63: -# 66:00:4a:54:79:4b:c4:c3:5b:0c:48:45:e7:da:3b: -# d3:5b:56:41:98:34:d9:10:89:c1:46:cb:26:7a:9b: -# c6 +# 04:01:5f:e1:1f:af:79:78:42:b0:c3:2c:6b:fb:13: +# f9:cc:c5:83:58:3d:20:12:ad:78:5a:7e:73:6a:dd: +# 3f:01:f3:e8:c3:60:03:93:3b:63:22:fc:06:19:ed: +# 67:67:bb:2e:af:45:bb:91:53:d5:b9:25:a0:25:1a: +# de # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61026,20 +61130,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAH80Ssdw24hUQ8/QebiS9L+F2w8j+nLVHoQgARAooUADPgAE -# ANmhhSNR/JoPcp1YiKO4r31r0XiuZoHy3MbJQWl0ACz2aEOELAlFY1lPEhvplSrx -# 7B+xwdCOfv8l395V +# AgECBGcwZQIBAQQeANLUstauP4Cfzkc0e6eiJel5qhypE5ujonCHmnyHoUADPgAE +# AELHrB5L9uaPz9AZ5XXPkSMg8iafate/dBVGP8RaAAxhQ+Af98E4B27Fu+sPXYLa +# Ej+AjKok8g++TzBh # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:7f:34:4a:c7:70:db:88:54:43:cf:d0:79:b8:92: -# f4:bf:85:db:0f:23:fa:72:d5:1e:84:20:01:10:28 +# 00:d2:d4:b2:d6:ae:3f:80:9f:ce:47:34:7b:a7:a2: +# 25:e9:79:aa:1c:a9:13:9b:a3:a2:70:87:9a:7c:87 # pub: -# 04:00:d9:a1:85:23:51:fc:9a:0f:72:9d:58:88:a3: -# b8:af:7d:6b:d1:78:ae:66:81:f2:dc:c6:c9:41:69: -# 74:00:2c:f6:68:43:84:2c:09:45:63:59:4f:12:1b: -# e9:95:2a:f1:ec:1f:b1:c1:d0:8e:7e:ff:25:df:de: -# 55 +# 04:00:42:c7:ac:1e:4b:f6:e6:8f:cf:d0:19:e5:75: +# cf:91:23:20:f2:26:9f:6a:d7:bf:74:15:46:3f:c4: +# 5a:00:0c:61:43:e0:1f:f7:c1:38:07:6e:c5:bb:eb: +# 0f:5d:82:da:12:3f:80:8c:aa:24:f2:0f:be:4f:30: +# 61 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61080,20 +61184,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4Arj5pE3PmaXdhVHXsQBnl -# pwWi2npYFAkTBhXFYQuhQAM+AAQV4ucXzIzMy3EHsttoQFQDvyuFrloq7txSaaZr -# ILQNQbOxLkWFh/kO+6fKDMGjn/Ws0nXPH6lX+OPBNk8= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4dT/9crxbGjrVv/iYw5b7K +# xlcLA9mSSETjoJ2wqmuhQAM+AARZsXjd6PDx00rsxwjgHoO28ZGm6vUZbYN+60sN +# d2xKjIUWJu5LX3f3r+tCUcWG34rBovzKDfr44MIJSEo= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 00:ae:3e:69:13:73:e6:69:77:61:54:75:ec:40:19: -# e5:a7:05:a2:da:7a:58:14:09:13:06:15:c5:61:0b +# 1d:4f:ff:5c:af:16:c6:8e:b5:6f:fe:26:30:e5:be: +# ca:c6:57:0b:03:d9:92:48:44:e3:a0:9d:b0:aa:6b # pub: -# 04:15:e2:e7:17:cc:8c:cc:cb:71:07:b2:db:68:40: -# 54:03:bf:2b:85:ae:5a:2a:ee:dc:52:69:a6:6b:20: -# b4:0d:41:b3:b1:2e:45:85:87:f9:0e:fb:a7:ca:0c: -# c1:a3:9f:f5:ac:d2:75:cf:1f:a9:57:f8:e3:c1:36: -# 4f +# 04:59:b1:78:dd:e8:f0:f1:d3:4a:ec:c7:08:e0:1e: +# 83:b6:f1:91:a6:ea:f5:19:6d:83:7e:eb:4b:0d:77: +# 6c:4a:8c:85:16:26:ee:4b:5f:77:f7:af:eb:42:51: +# c5:86:df:8a:c1:a2:fc:ca:0d:fa:f8:e0:c2:09:48: +# 4a # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -61138,20 +61242,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4WClawvFRoRjL2 -# aakWdURxu0Mhd/44ZaW5APrJycmhQAM+AAQUwrsuqxmRnLQgUJTH1cFQLOCAl8rw -# BNM5eTNti20W8S+VcOnOyqqEOhEiVLjVA2gBVUQXpjL/cqdfbqk= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4LLXbtr/QzNqWK +# Eg5Y0xAkHngiSV0V86Ofuql6HjihQAM+AAReHJhO5SpeE+/yce/waM3bKX4fxBlG +# q4y1pRn6EGggKz0a8Z0tftbproBm0NdyzEjc9RPncllYWKtAcYY= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 16:0a:56:b0:bc:54:68:46:32:f6:69:a9:16:75:44: -# 71:bb:43:21:77:fe:38:65:a5:b9:00:fa:c9:c9:c9 +# 0b:2d:76:ed:af:f4:33:36:a5:8a:12:0e:58:d3:10: +# 24:1e:78:22:49:5d:15:f3:a3:9f:ba:a9:7a:1e:38 # pub: -# 04:14:c2:bb:2e:ab:19:91:9c:b4:20:50:94:c7:d5: -# c1:50:2c:e0:80:97:ca:f0:04:d3:39:79:33:6d:8b: -# 6d:16:f1:2f:95:70:e9:ce:ca:aa:84:3a:11:22:54: -# b8:d5:03:68:01:55:44:17:a6:32:ff:72:a7:5f:6e: -# a9 +# 04:5e:1c:98:4e:e5:2a:5e:13:ef:f2:71:ef:f0:68: +# cd:db:29:7e:1f:c4:19:46:ab:8c:b5:a5:19:fa:10: +# 68:20:2b:3d:1a:f1:9d:2d:7e:d6:e9:ae:80:66:d0: +# d7:72:cc:48:dc:f5:13:e7:72:59:58:58:ab:40:71: +# 86 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61189,22 +61293,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAezimp4zdGM7TMQnd2Wm -# X8zgJ6O+JE7iGj9N7A1/8msmJGOOoUwDSgAEBgKqO+8cwP+aKpX/ftNSgLtdqd3f -# dWucD+CWbIwqt5vZwlZvAkpgxkwcgNgvnOIEIjJPgvttUOKZrDa+GzUJDc7wwzgo -# Pws0 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkASLP9aBFgyTj15XLi1iY +# CRdBl15WZhrTBTlEjG4SCphxIuuvoUwDSgAEBlsfxLW9hxIBs8rdwNxWSg0AdgbI +# XrVvZDLbI7QFJ38KgqKiAkn8L3JJAoBOopCijH74UZEflH5P7/DVJxC5lZFtTQL8 +# i/mz # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:ec:e2:9a:9e:33:74:63:3b:4c:c4:27:77:65:a6: -# 5f:cc:e0:27:a3:be:24:4e:e2:1a:3f:4d:ec:0d:7f: -# f2:6b:26:24:63:8e -# pub: -# 04:06:02:aa:3b:ef:1c:c0:ff:9a:2a:95:ff:7e:d3: -# 52:80:bb:5d:a9:dd:df:75:6b:9c:0f:e0:96:6c:8c: -# 2a:b7:9b:d9:c2:56:6f:02:4a:60:c6:4c:1c:80:d8: -# 2f:9c:e2:04:22:32:4f:82:fb:6d:50:e2:99:ac:36: -# be:1b:35:09:0d:ce:f0:c3:38:28:3f:0b:34 +# 01:22:cf:f5:a0:45:83:24:e3:d7:95:cb:8b:58:98: +# 09:17:41:97:5e:56:66:1a:d3:05:39:44:8c:6e:12: +# 0a:98:71:22:eb:af +# pub: +# 04:06:5b:1f:c4:b5:bd:87:12:01:b3:ca:dd:c0:dc: +# 56:4a:0d:00:76:06:c8:5e:b5:6f:64:32:db:23:b4: +# 05:27:7f:0a:82:a2:a2:02:49:fc:2f:72:49:02:80: +# 4e:a2:90:a2:8c:7e:f8:51:91:1f:94:7e:4f:ef:f0: +# d5:27:10:b9:95:91:6d:4d:02:fc:8b:f9:b3 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61252,21 +61356,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAAnectd/9dW2aFhC6pefQDFvIqBf -# 5dGQ/6oFT5Y59ZRUS1wWoUwDSgAEAiBsaHAHQ8JRUwv/UMwb7TM5lNrcwrKNcfIa -# Syb9jYwjAuqWATW5UA6flhRl3PlTBjMtr+V15St3EJA0LoFNUwFOqk9s62bq +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkARoY5ivGk6MwVIciSeI3vec7AXQJ +# OyU9tNnBqPWjtawjbvzfoUwDSgAEARE5yr26dnjBxg3GOOYkdg3t4QmUnzQ3rBFG +# hvFBMNHCZZ0kBjJUZswXknKpB1IWf37DaBNS3cbAWbW12HxCbpi42cv85GsK # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:09:de:72:d7:7f:f5:d5:b6:68:58:42:ea:97:9f: -# 40:31:6f:22:a0:5f:e5:d1:90:ff:aa:05:4f:96:39: -# f5:94:54:4b:5c:16 -# pub: -# 04:02:20:6c:68:70:07:43:c2:51:53:0b:ff:50:cc: -# 1b:ed:33:39:94:da:dc:c2:b2:8d:71:f2:1a:4b:26: -# fd:8d:8c:23:02:ea:96:01:35:b9:50:0e:9f:96:14: -# 65:dc:f9:53:06:33:2d:af:e5:75:e5:2b:77:10:90: -# 34:2e:81:4d:53:01:4e:aa:4f:6c:eb:66:ea +# 01:1a:18:e6:2b:c6:93:a3:30:54:87:22:49:e2:37: +# bd:e7:3b:01:74:09:3b:25:3d:b4:d9:c1:a8:f5:a3: +# b5:ac:23:6e:fc:df +# pub: +# 04:01:11:39:ca:bd:ba:76:78:c1:c6:0d:c6:38:e6: +# 24:76:0d:ed:e1:09:94:9f:34:37:ac:11:46:86:f1: +# 41:30:d1:c2:65:9d:24:06:32:54:66:cc:17:92:72: +# a9:07:52:16:7f:7e:c3:68:13:52:dd:c6:c0:59:b5: +# b5:d8:7c:42:6e:98:b8:d9:cb:fc:e4:6b:0a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61305,22 +61409,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAoxTgJhbuR2gG02WoCfh -# 29lXUlvpEOvTYR2r7cB6e1WNGPcToUwDSgAEAZGcYUX4rIdeb1RWGza3awxclDQM -# f0dm2MRF6+8kvS5KowkoA+uhcbyFf+uPXNv48A42GvBfK785P9CKsC6+XiVzPi9s -# Tqd6 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAhFQoPtb6GK0fVg2nTZr +# H/7aFMFkwTNQwsKXU+F2hSuaU7XBoUwDSgAEAqWczyzg1bY0mP+DoI8f69WKrn9A +# 4rI8UCktPAjUrMe5C7ggBcQAzkwU15rdh06vJpcm8IT86VBSjS7ErgDaInkhL/6i +# ZCBZ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:8c:53:80:98:5b:b9:1d:a0:1b:4d:96:a0:27:e1: -# db:d9:57:52:5b:e9:10:eb:d3:61:1d:ab:ed:c0:7a: -# 7b:55:8d:18:f7:13 -# pub: -# 04:01:91:9c:61:45:f8:ac:87:5e:6f:54:56:1b:36: -# b7:6b:0c:5c:94:34:0c:7f:47:66:d8:c4:45:eb:ef: -# 24:bd:2e:4a:a3:09:28:03:eb:a1:71:bc:85:7f:eb: -# 8f:5c:db:f8:f0:0e:36:1a:f0:5f:2b:bf:39:3f:d0: -# 8a:b0:2e:be:5e:25:73:3e:2f:6c:4e:a7:7a +# 02:11:50:a0:fb:5b:e8:62:b4:7d:58:36:9d:36:6b: +# 1f:fe:da:14:c1:64:c1:33:50:c2:c2:97:53:e1:76: +# 85:2b:9a:53:b5:c1 +# pub: +# 04:02:a5:9c:cf:2c:e0:d5:b6:34:98:ff:83:a0:8f: +# 1f:eb:d5:8a:ae:7f:40:e2:b2:3c:50:29:2d:3c:08: +# d4:ac:c7:b9:0b:b8:20:05:c4:00:ce:4c:14:d7:9a: +# dd:87:4e:af:26:97:26:f0:84:fc:e9:50:52:8d:2e: +# c4:ae:00:da:22:79:21:2f:fe:a2:64:20:59 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61376,21 +61480,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAJ0xxa3g/kdKCP+u++cb+ZgbeRzOfkf5zt77CvC8VxNRvsN3aFMA0oABASM -# ngJNRKVvkjgWH1lmue3mDkeNd98cTDRPveYo5aGTf911jAb9xZFPXbUqCcQVaeJ4 -# DqAMPTzwz1pf8k+AGlRyn8HnbNZYvw== +# AQEEJAE1h2IGVy7NRP7L5minlLAPjpWGY/COl3mQqXYdRGT8AcmSwqFMA0oABAB+ +# 3wjLVBCXI47WdL2f8d+Kj+CnCnpTg8uV3GIkqZuRALn7kgREKcdz3dHbIjs9FJlr +# 4Slr9CLGcFSMupXyLh/ggzxnhp2FuA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:74:c7:16:b7:83:f9:1d:28:23:fe:bb:ef:9c:6f: -# e6:60:6d:e4:73:39:f9:1f:e7:3b:7b:ec:2b:c2:f1: -# 5c:4d:46:fb:0d:dd -# pub: -# 04:04:8c:9e:02:4d:44:a5:6f:92:38:16:1f:59:66: -# b9:ed:e6:0e:47:8d:77:df:1c:4c:34:4f:bd:e6:28: -# e5:a1:93:7f:dd:75:8c:06:fd:c5:91:4f:5d:b5:2a: -# 09:c4:15:69:e2:78:0e:a0:0c:3d:3c:f0:cf:5a:5f: -# f2:4f:80:1a:54:72:9f:c1:e7:6c:d6:58:bf +# 01:35:87:62:06:57:2e:cd:44:fe:cb:e6:68:a7:94: +# b0:0f:8e:95:86:63:f0:8e:97:79:90:a9:76:1d:44: +# 64:fc:01:c9:92:c2 +# pub: +# 04:00:7e:df:08:cb:54:10:97:23:8e:d6:74:bd:9f: +# f1:df:8a:8f:e0:a7:0a:7a:53:83:cb:95:dc:62:24: +# a9:9b:91:00:b9:fb:92:04:44:29:c7:73:dd:d1:db: +# 22:3b:3d:14:99:6b:e1:29:6b:f4:22:c6:70:54:8c: +# ba:95:f2:2e:1f:e0:83:3c:67:86:9d:85:b8 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61435,26 +61539,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNA573o88Re7EIapsxU -# El9rR/Nk/0h7FO6KhxWqtw5W8RsmeKQ4Z9xqpAAh9VMztVnQbRChbANqAAQBLuh0 -# aaw2gFsaZOOvrez0w+AZEmSphLWKel2yfv3PL2dC/fNYoZ8XlvN5JXqM6Dt7Mp5Y -# ASFTSQFFK9hoHSMcvNJ7j6RVnGtEfbvTpwGIX9yHOnkSIKOAdh614OSCW8UvlUR/ -# d7O3yA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDML2SLHeA6+UYHeihcO +# 9psK1TLVQHManKld0f/bkuNPD2/gJCAByIATTL22cjem+++2k36hbANqAAQBpTyO +# vjLNN+D0/gkZOqpqOTpVjUfZlRBW+/QF0xvNlsESRuE5BeGNmUI+WIGsByVxwkUC +# AQcKmjsXPV+ltnA7wu3y094YEpiLOku0kBzvB47xUYONKzvmqkr1flNdys08B+yi +# bl7oJw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 40:e7:bd:e8:f3:c4:5e:ec:42:1a:a6:cc:54:12:5f: -# 6b:47:f3:64:ff:48:7b:14:ee:8a:87:15:aa:b7:0e: -# 56:f1:1b:26:78:a4:38:67:dc:6a:a4:00:21:f5:53: -# 33:b5:59:d0:6d:10 -# pub: -# 04:01:2e:e8:74:69:ac:36:80:5b:1a:64:e3:af:ad: -# ec:f4:c3:e0:19:12:64:a9:84:b5:8a:7a:5d:b2:7e: -# fd:cf:2f:67:42:fd:f3:58:a1:9f:17:96:f3:79:25: -# 7a:8c:e8:3b:7b:32:9e:58:01:21:53:49:01:45:2b: -# d8:68:1d:23:1c:bc:d2:7b:8f:a4:55:9c:6b:44:7d: -# bb:d3:a7:01:88:5f:dc:87:3a:79:12:20:a3:80:76: -# 1e:b5:e0:e4:82:5b:c5:2f:95:44:7f:77:b3:b7:c8 +# 0b:d9:22:c7:78:0e:be:51:81:de:8a:17:0e:f6:9b: +# 0a:d5:32:d5:40:73:1a:9c:a9:5d:d1:ff:db:92:e3: +# 4f:0f:6f:e0:24:20:01:c8:80:13:4c:bd:b6:72:37: +# a6:fb:ef:b6:93:7e +# pub: +# 04:01:a5:3c:8e:be:32:cd:37:e0:f4:fe:09:19:3a: +# aa:6a:39:3a:55:8d:47:d9:95:10:56:fb:f4:05:d3: +# 1b:cd:96:c1:12:46:e1:39:05:e1:8d:99:42:3e:58: +# 81:ac:07:25:71:c2:45:02:01:07:0a:9a:3b:17:3d: +# 5f:a5:b6:70:3b:c2:ed:f2:d3:de:18:12:98:8b:3a: +# 4b:b4:90:1c:ef:07:8e:f1:51:83:8d:2b:3b:e6:aa: +# 4a:f5:7e:53:5d:ca:cd:3c:07:ec:a2:6e:5e:e8:27 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61510,25 +61614,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzT3Ocq4LggQq7fVHY4rYnhwyNdiVrrrcMaGP8zb80WLs7hqbdjNUWWTuD -# IZYkPJ5NRr5/oWwDagAEAT3e63KF6G37KyQggER4Dgi/Zx/86pQ8QUAgXAcCfLZt -# 4ORlTEoOxJOeQSwjy8URoRfBJgCL8oU0WktLpoqEHqiF+E6WhwhCQbh0NepmVyWP -# XnA9nfDb2lbYSMn4YwOTMG7swL5nIg8= +# pgIBAQQzfes4j4XBNQ5vyjJocmvIxwtpYs3yhyzOJTeBMqykAKXnEPBcP7L9geuY +# nFh6gItzlgYQoWwDagAEAJxVIZ3EqyjUPRDKxT9amkkZ5eVkyiYrQe8AS0aDzjWv +# /LkEMvYa4zfpf17rXswLF8KcygC1OZh/iXSJToNVR7Y8puCMaL/DkBix8DGajPsR +# hRNaiMn5+6a/cOwnv9AHEsVsf62Z1+I= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 4f:73:9c:ab:82:e0:81:0a:bb:7d:51:d8:e2:b6:27: -# 87:0c:8d:76:25:6b:ae:b7:0c:68:63:fc:cd:bf:34: -# 58:bb:3b:86:a6:dd:8c:d5:16:59:3b:83:21:96:24: -# 3c:9e:4d:46:be:7f -# pub: -# 04:01:3d:de:eb:72:85:e8:6d:fb:2b:24:20:80:44: -# 78:0e:08:bf:67:1f:fc:ea:94:3c:41:40:20:5c:07: -# 02:7c:b6:6d:e0:e4:65:4c:4a:0e:c4:93:9e:41:2c: -# 23:cb:c5:11:a1:17:c1:26:00:8b:f2:85:34:5a:4b: -# 4b:a6:8a:84:1e:a8:85:f8:4e:96:87:08:42:41:b8: -# 74:35:ea:66:57:25:8f:5e:70:3d:9d:f0:db:da:56: -# d8:48:c9:f8:63:03:93:30:6e:ec:c0:be:67:22:0f +# 7d:eb:38:8f:85:c1:35:0e:6f:ca:32:68:72:6b:c8: +# c7:0b:69:62:cd:f2:87:2c:ce:25:37:81:32:ac:a4: +# 00:a5:e7:10:f0:5c:3f:b2:fd:81:eb:98:9c:58:7a: +# 80:8b:73:96:06:10 +# pub: +# 04:00:9c:55:21:9d:c4:ab:28:d4:3d:10:ca:c5:3f: +# 5a:9a:49:19:e5:e5:64:ca:26:2b:41:ef:00:4b:46: +# 83:ce:35:af:fc:b9:04:32:f6:1a:e3:37:e9:7f:5e: +# eb:5e:cc:0b:17:c2:9c:ca:00:b5:39:98:7f:89:74: +# 89:4e:83:55:47:b6:3c:a6:e0:8c:68:bf:c3:90:18: +# b1:f0:31:9a:8c:fb:11:85:13:5a:88:c9:f9:fb:a6: +# bf:70:ec:27:bf:d0:07:12:c5:6c:7f:ad:99:d7:e2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61571,26 +61675,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA7bg70zSq/mD60RZe -# LH40NwR9mKsFD9DB2ZMOAL4xwozT1eQmlDJBdx94Sva+eNfVsR8roWwDagAEAT8O -# Ao2l+aKjpPVDfu22LE1xEptwW/oR4pJgbfSMzOztzYbCUqfreCkyudB7oG2qDaKd -# 0wEZsRH66jG2mUUB4dOQtuDMlM/eu2l7sihQm5OwXaAo+pnq9/p4iwfiX24QBnFi -# KC0cuUQ= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAVSv6mIeNr0d4QrKA +# qbTllDp0pJTBcngQBrgV3rgFR5+KUxijIBDUjPwCYI2OA5nqCtmQoWwDagAEAeB6 +# pj9WZUpI8dmLN4iTMoe0aZkEF04Sa7KVo5CNMtf0TfZMVjVBazoBGPf3CReJcY1f +# fwG6QEsFvQzMN1Uj9IEAlkoEJ+6iPrKXM0jKJbrdzxMNmtnBT+FDQv8oEqzvGLhd +# BT658kI= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:ed:b8:3b:d3:34:aa:fe:60:fa:d1:16:5e:2c:7e: -# 34:37:04:7d:98:ab:05:0f:d0:c1:d9:93:0e:00:be: -# 31:c2:8c:d3:d5:e4:26:94:32:41:77:1f:78:4a:f6: -# be:78:d7:d5:b1:1f:2b -# pub: -# 04:01:3f:0e:02:8d:a5:f9:a2:a3:a4:f5:43:7e:ed: -# b6:2c:4d:71:12:9b:70:5b:fa:11:e2:92:60:6d:f4: -# 8c:cc:ec:ed:cd:86:c2:52:a7:eb:78:29:32:b9:d0: -# 7b:a0:6d:aa:0d:a2:9d:d3:01:19:b1:11:fa:ea:31: -# b6:99:45:01:e1:d3:90:b6:e0:cc:94:cf:de:bb:69: -# 7b:b2:28:50:9b:93:b0:5d:a0:28:fa:99:ea:f7:fa: -# 78:8b:07:e2:5f:6e:10:06:71:62:28:2d:1c:b9:44 +# 00:55:2b:fa:98:87:8d:af:47:78:42:b2:80:a9:b4: +# e5:94:3a:74:a4:94:c1:72:78:10:06:b8:15:de:b8: +# 05:47:9f:8a:53:18:a3:20:10:d4:8c:fc:02:60:8d: +# 8e:03:99:ea:0a:d9:90 +# pub: +# 04:01:e0:7a:a6:3f:56:65:4a:48:f1:d9:8b:37:88: +# 93:32:87:b4:69:99:04:17:4e:12:6b:b2:95:a3:90: +# 8d:32:d7:f4:4d:f6:4c:56:35:41:6b:3a:01:18:f7: +# f7:09:17:89:71:8d:5f:7f:01:ba:40:4b:05:bd:0c: +# cc:37:55:23:f4:81:00:96:4a:04:27:ee:a2:3e:b2: +# 97:33:48:ca:25:ba:dd:cf:13:0d:9a:d9:c1:4f:e1: +# 43:42:ff:28:12:ac:ef:18:b8:5d:05:3e:b9:f2:42 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61653,26 +61757,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACKrLvUq5NrmPtOKNQa68ot -# VCelkwVddyL59Ab12Q7NLRO7caDcawlup4TzVKuzjyWzWrWhbANqAAQAd0FszkrK -# gV3WDzhF054vzDnpm1qW+5w8U4ochgn/lR6L5McQYkQQji3i1qePhHt3ma27AHoL -# +30drbBbiUu40uxWFT0Kn7PStQcjsqhYRqgm2eTO04CaUy+tMqIGdaCjr3rXTCZ9 -# ew== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAD8CfmTpn3Pv7Hx2PAilu9c +# cDvF93hJePgBoTIOVchFgXHTJSF1OH2Avdo/JfqOY09+Cp2hbANqAAQAO9rKDwkU +# Jm+5T7i3n9KFVVMZDmFYWTyc6goF14D8AuoVx4QXdf61JVftOzPPVGeM1CMzAHeE +# t1W6O1xwEpw6SritqJOB4ZaYeru09vpmo9h4d+gkRgzf0WUXYXG+5S/kJEfTJMWV +# bQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:8a:ac:bb:d4:ab:93:6b:98:fb:4e:28:d4:1a:eb: -# ca:2d:54:27:a5:93:05:5d:77:22:f9:f4:06:f5:d9: -# 0e:cd:2d:13:bb:71:a0:dc:6b:09:6e:a7:84:f3:54: -# ab:b3:8f:25:b3:5a:b5 -# pub: -# 04:00:77:41:6c:ce:4a:ca:81:5d:d6:0f:38:45:d3: -# 9e:2f:cc:39:e9:9b:5a:96:fb:9c:3c:53:8a:1c:86: -# 09:ff:95:1e:8b:e4:c7:10:62:44:10:8e:2d:e2:d6: -# a7:8f:84:7b:77:99:ad:bb:00:7a:0b:fb:7d:1d:ad: -# b0:5b:89:4b:b8:d2:ec:56:15:3d:0a:9f:b3:d2:b5: -# 07:23:b2:a8:58:46:a8:26:d9:e4:ce:d3:80:9a:53: -# 2f:ad:32:a2:06:75:a0:a3:af:7a:d7:4c:26:7d:7b +# 00:fc:09:f9:93:a6:7d:cf:bf:b1:f1:d8:f0:22:96: +# ef:5c:70:3b:c5:f7:78:49:78:f8:01:a1:32:0e:55: +# c8:45:81:71:d3:25:21:75:38:7d:80:bd:da:3f:25: +# fa:8e:63:4f:7e:0a:9d +# pub: +# 04:00:3b:da:ca:0f:09:14:26:6f:b9:4f:b8:b7:9f: +# d2:85:55:53:19:0e:61:58:59:3c:9c:ea:0a:05:d7: +# 80:fc:02:ea:15:c7:84:17:75:fe:b5:25:57:ed:3b: +# 33:cf:54:67:8c:d4:23:33:00:77:84:b7:55:ba:3b: +# 5c:70:12:9c:3a:4a:b8:ad:a8:93:81:e1:96:98:7a: +# bb:b4:f6:fa:66:a3:d8:78:77:e8:24:46:0c:df:d1: +# 65:17:61:71:be:e5:2f:e4:24:47:d3:24:c5:95:6d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61722,31 +61826,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAHIEjT6U/F1/iA3i -# k8keiOMBn3n5s1LD/baBZlBuwK1zi61D3FshuRUWT3irRnmSxzViMYY/ap/FJ9Jq -# 8QcndsOdcEBtj4pLoYGVA4GSAAQEXZizsIqjBArFpnxIpQVDjMSxRyVh0L9e/gCf -# YF3D3JSSHYV1Av73x0sigkLUmtypV8CmaJfyPrv61JMQms1dxwHWkeNmBjoCk7Hc -# 0WNK5OFVQCmT3gAX4gZ/X/pfi7w0EIZl1yg+hoLwFsifLzn5o5sR5pXU4q5xFQwY -# ucwjpRzeviUHhyY6dXDimLtp7zY= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAT1t9zklOVSLpY1B +# Kjs42tqXdzAau058hkBxr3U7RvOtYkzM4YKlHrED+3XNkVe8hL1tO6zjh1sjGW/P +# AueT0Oqy+v0i/J91oYGVA4GSAAQGscyxRbA9Nod6EZoPxqTWe5CBvwD4BbnNnFwB +# LJMtJUpC1JXSy7ed+bi4VoNg+zgpkIGpM0amTuYeg232qEG7prboFQppM28E340T +# h4U/hSPtmi4ZElaL159VbabTRTfpqWx2CF5uDEvTjpglXno10UxrWjT2SYd1BOzm +# 3h6KciDgBaP39I0vEa/t2CnZmxw= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:72:04:8d:3e:94:fc:5d:7f:88:0d:e2:93:c9:1e: -# 88:e3:01:9f:79:f9:b3:52:c3:fd:b6:81:66:50:6e: -# c0:ad:73:8b:ad:43:dc:5b:21:b9:15:16:4f:78:ab: -# 46:79:92:c7:35:62:31:86:3f:6a:9f:c5:27:d2:6a: -# f1:07:27:76:c3:9d:70:40:6d:8f:8a:4b -# pub: -# 04:04:5d:98:b3:b0:8a:a3:04:0a:c5:a6:7c:48:a5: -# 05:43:8c:c4:b1:47:25:61:d0:bf:5e:fe:00:9f:60: -# 5d:c3:dc:94:92:1d:85:75:02:fe:f7:c7:4b:22:82: -# 42:d4:9a:dc:a9:57:c0:a6:68:97:f2:3e:bb:fa:d4: -# 93:10:9a:cd:5d:c7:01:d6:91:e3:66:06:3a:02:93: -# b1:dc:d1:63:4a:e4:e1:55:40:29:93:de:00:17:e2: -# 06:7f:5f:fa:5f:8b:bc:34:10:86:65:d7:28:3e:86: -# 82:f0:16:c8:9f:2f:39:f9:a3:9b:11:e6:95:d4:e2: -# ae:71:15:0c:18:b9:cc:23:a5:1c:de:be:25:07:87: -# 26:3a:75:70:e2:98:bb:69:ef:36 +# 01:3d:6d:f7:39:25:39:54:8b:a5:8d:41:2a:3b:38: +# da:da:97:77:30:1a:bb:4e:7c:86:40:71:af:75:3b: +# 46:f3:ad:62:4c:cc:e1:82:a5:1e:b1:03:fb:75:cd: +# 91:57:bc:84:bd:6d:3b:ac:e3:87:5b:23:19:6f:cf: +# 02:e7:93:d0:ea:b2:fa:fd:22:fc:9f:75 +# pub: +# 04:06:b1:cc:b1:45:b0:3d:36:87:7a:11:9a:0f:c6: +# a4:d6:7b:90:81:bf:00:f8:05:b9:cd:9c:5c:01:2c: +# 93:2d:25:4a:42:d4:95:d2:cb:b7:9d:f9:b8:b8:56: +# 83:60:fb:38:29:90:81:a9:33:46:a6:4e:e6:1e:83: +# 6d:f6:a8:41:bb:a6:b6:e8:15:0a:69:33:6f:04:df: +# 8d:13:87:85:3f:85:23:ed:9a:2e:19:12:56:8b:d7: +# 9f:55:6d:a6:d3:45:37:e9:a9:6c:76:08:5e:6e:0c: +# 4b:d3:8e:98:25:5e:7a:35:d1:4c:6b:5a:34:f6:49: +# 87:75:04:ec:e6:de:1e:8a:72:20:e0:05:a3:f7:f4: +# 8d:2f:11:af:ed:d8:29:d9:9b:1c # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61811,31 +61915,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAE980vGUOEXY/UIgPLJRdEa+h/YRxgmHeHE5 -# mQfJGn5wQI4q3ktuAOfzo1rRPS2vc4lwx9yGq9HNfznm+HbC77Mv+IPdJhB4oYGV -# A4GSAAQDWchZjPjv6Ytj9Hvy00YT4mgKsAfDUe6sSbjYurvV8AQ7SQC6tlaL64Nt -# dYPr2Eopu7oLRtklR/Dxcjj+feuNHPXXRNSIgO8BEEoVMv3VApbQhqo4ft3QzFUt -# NfKDOkCMh7JgZ6A7U3FEdHTmNEGIf9Cp76bSSDRTsY6GaIBheHKZ3xD5KizXejdD -# Yb35TJo= +# /nePY3wQAQIBBASB6DCB5QIBAQRIACfD9Zmi1DF/LX+/rGdAPTfb0mh3MGFfHkTe +# Yv0vAjBTvNIu/otXYutP0y1wldEAt/YAesZwZNLNFXoaq58LxswkOsuSPWGUoYGV +# A4GSAAQCa4aw+5eT3QMcaLP3z5aa6GEyVtNc4TmJpCAOS/QLV7qmexts7YWV0ulB +# sDQdamfQRWRlRH2OFzLGM1lMyHidLp9EAqvp45YEZtHTZUm51n9jLRtVjciKFvm7 +# BwaGsNQ/OhIDUjorJsaYWo920pgW+Xfsl2Sm3PS28E8YrpSH3OqUHDOGC8QPXxD0 +# 1lVA83s= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:4f:7c:d2:f1:94:38:45:d8:fd:42:20:3c:b2:51: -# 74:46:be:87:f6:11:c6:09:87:78:71:39:99:07:c9: -# 1a:7e:70:40:8e:2a:de:4b:6e:00:e7:f3:a3:5a:d1: -# 3d:2d:af:73:89:70:c7:dc:86:ab:d1:cd:7f:39:e6: -# f8:76:c2:ef:b3:2f:f8:83:dd:26:10:78 -# pub: -# 04:03:59:c8:59:8c:f8:ef:e9:8b:63:f4:7b:f2:d3: -# 46:13:e2:68:0a:b0:07:c3:51:ee:ac:49:b8:d8:ba: -# bb:d5:f0:04:3b:49:00:ba:b6:56:8b:eb:83:6d:75: -# 83:eb:d8:4a:29:bb:ba:0b:46:d9:25:47:f0:f1:72: -# 38:fe:7d:eb:8d:1c:f5:d7:44:d4:88:80:ef:01:10: -# 4a:15:32:fd:d5:02:96:d0:86:aa:38:7e:dd:d0:cc: -# 55:2d:35:f2:83:3a:40:8c:87:b2:60:67:a0:3b:53: -# 71:44:74:74:e6:34:41:88:7f:d0:a9:ef:a6:d2:48: -# 34:53:b1:8e:86:68:80:61:78:72:99:df:10:f9:2a: -# 2c:d7:7a:37:43:61:bd:f9:4c:9a +# 00:27:c3:f5:99:a2:d4:31:7f:2d:7f:bf:ac:67:40: +# 3d:37:db:d2:68:77:30:61:5f:1e:44:de:62:fd:2f: +# 02:30:53:bc:d2:2e:fe:8b:57:62:eb:4f:d3:2d:70: +# 95:d1:00:b7:f6:00:7a:c6:70:64:d2:cd:15:7a:1a: +# ab:9f:0b:c6:cc:24:3a:cb:92:3d:61:94 +# pub: +# 04:02:6b:86:b0:fb:97:93:dd:03:1c:68:b3:f7:cf: +# 96:9a:e8:61:32:56:d3:5c:e1:39:89:a4:20:0e:4b: +# f4:0b:57:ba:a6:7b:1b:6c:ed:85:95:d2:e9:41:b0: +# 34:1d:6a:67:d0:45:64:65:44:7d:8e:17:32:c6:33: +# 59:4c:c8:78:9d:2e:9f:44:02:ab:e9:e3:96:04:66: +# d1:d3:65:49:b9:d6:7f:63:2d:1b:55:8d:c8:8a:16: +# f9:bb:07:06:86:b0:d4:3f:3a:12:03:52:3a:2b:26: +# c6:98:5a:8f:76:d2:98:16:f9:77:ec:97:64:a6:dc: +# f4:b6:f0:4f:18:ae:94:87:dc:ea:94:1c:33:86:0b: +# c4:0f:5f:10:f4:d6:55:40:f3:7b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61883,31 +61987,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAba1/H1Alvpm6JQ/ -# gWI2KLHdbPFaGqnVbPT4BR/y5IOzn2UN14dyhtTXY5f6wi+aO71yTgB3Eksjed/p -# YXiNcRaoJwb5KvZ5oYGVA4GSAAQG8N8eXo4+PX73Kf55tPAXoZ2tZSbxbhrKGrd5 -# LQJ+w57wJAe/xB5EsPMmYEwuWXo+BrfM4vrn5Q8aq7DLysIC2CAM23OniqgHyrNz -# 6cijEs5R518lW5qVVvD0TTBk9NXtg8adsFLXR1tvfmqIEsWJOLQY/FzB0lEXuy9H -# XpjPR4bgkUk9UDjy2j85XZWgTT0= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA14Jtu5Y7DFS1ejx +# jEK0jX89js8/EXpViOnUgEgas9D2fui7dO7VRAiL5nLO5L8TPh0I0iFBeCjaFppY +# nN1dHKKdljoG72QUoYGVA4GSAAQDADxfUDRdIWHp/6ZWgI02HUvPobfHylSm2K8n +# TI/EMrrRSoNbyto7Tpaghg/gXCnBtX/C8s756DcL95LUq5SX8Bay8wsSVC4DwFAL +# 4CmSJqFjYxsIwijWdJ+MVz2s3uRVJHaolLguMeE8wt9hlGen3t0bFm7LudZywMRt +# g2MD7XWMvnhyXFlnuQXI5FalYR8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b6:b5:fc:7d:40:96:fa:66:e8:94:3f:81:62:36: -# 28:b1:dd:6c:f1:5a:1a:a9:d5:6c:f4:f8:05:1f:f2: -# e4:83:b3:9f:65:0d:d7:87:72:86:d4:d7:63:97:fa: -# c2:2f:9a:3b:bd:72:4e:00:77:12:4b:23:79:df:e9: -# 61:78:8d:71:16:a8:27:06:f9:2a:f6:79 -# pub: -# 04:06:f0:df:1e:5e:8e:3e:3d:7e:f7:29:fe:79:b4: -# f0:17:a1:9d:ad:65:26:f1:6e:1a:ca:1a:b7:79:2d: -# 02:7e:c3:9e:f0:24:07:bf:c4:1e:44:b0:f3:26:60: -# 4c:2e:59:7a:3e:06:b7:cc:e2:fa:e7:e5:0f:1a:ab: -# b0:cb:ca:c2:02:d8:20:0c:db:73:a7:8a:a8:07:ca: -# b3:73:e9:c8:a3:12:ce:51:e7:5f:25:5b:9a:95:56: -# f0:f4:4d:30:64:f4:d5:ed:83:c6:9d:b0:52:d7:47: -# 5b:6f:7e:6a:88:12:c5:89:38:b4:18:fc:5c:c1:d2: -# 51:17:bb:2f:47:5e:98:cf:47:86:e0:91:49:3d:50: -# 38:f2:da:3f:39:5d:95:a0:4d:3d +# 03:5e:09:b6:ee:58:ec:31:52:d5:e8:f1:8c:42:b4: +# 8d:7f:3d:8e:cf:3f:11:7a:55:88:e9:d4:80:48:1a: +# b3:d0:f6:7e:e8:bb:74:ee:d5:44:08:8b:e6:72:ce: +# e4:bf:13:3e:1d:08:d2:21:41:78:28:da:16:9a:58: +# 9c:dd:5d:1c:a2:9d:96:3a:06:ef:64:14 +# pub: +# 04:03:00:3c:5f:50:34:5d:21:61:e9:ff:a6:56:80: +# 8d:36:1d:4b:cf:a1:b7:c7:ca:54:a6:d8:af:27:4c: +# 8f:c4:32:ba:d1:4a:83:5b:ca:da:3b:4e:96:a0:86: +# 0f:e0:5c:29:c1:b5:7f:c2:f2:ce:f9:e8:37:0b:f7: +# 92:d4:ab:94:97:f0:16:b2:f3:0b:12:54:2e:03:c0: +# 50:0b:e0:29:92:26:a1:63:63:1b:08:c2:28:d6:74: +# 9f:8c:57:3d:ac:de:e4:55:24:76:a8:94:b8:2e:31: +# e1:3c:c2:df:61:94:67:a7:de:dd:1b:16:6e:cb:b9: +# d6:72:c0:c4:6d:83:63:03:ed:75:8c:be:78:72:5c: +# 59:67:b9:05:c8:e4:56:a5:61:1f # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61981,31 +62085,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCdEIY -# OGC112rVaN5shtfJDRHWmvRkV7C9ixkEIcEspyxDyNYUYm6SU/ORyVvt+SHm4S0f -# pMi/yCrjSVRVoPm2ifA/eqQoPMWhgZUDgZIABAfo7na+UlqE9R+UMOZPQ1s9pmj3 -# QSnF0epz9U3ZUBZyZdBLTN4C47PnA5pJWeUx+hWWNe7BdvFElx4zAXuCO+stzN0F -# uuzA2AfNa39ivzwJC7cEHzFIpgTGMjN8cJWPvl4n8tUdIi+Lx4+w52a5qSCsfx7H -# S9r9BieoReqz4WWzN7jgHmxvF5MTFbJ8YfuOuQ== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDe6cK +# hTU+TZ54nBExf6CO9DRc+CD1i+F1IOPLGbZ0kXYwx6i3pQW4K6jj0WHvXVMcJ8Qj +# gNxxB3gKjOtIGm6sy8vlGcVMJE2hgZUDgZIABAWE22EGCPxbA+y/pTGiMATC4ZKW +# g+TzqAbkhnSmjKK8R5NZBZ7VltJ49iPfhtde89jPWwpqJ+GDRd6RmuDYsEsahb1P +# HgqREwZ4dLeGRyuutosb8L+CKn3ovO4coXww6EycMMylLsCq1RfI4ozd6oNm9FUQ +# E5kbi41cb8RetU8QvnVm1v2WLAoIfJ5UWSNfqw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:74:42:18:38:60:b5:d7:6a:d5:68:de:6c:86:d7: -# c9:0d:11:d6:9a:f4:64:57:b0:bd:8b:19:04:21:c1: -# 2c:a7:2c:43:c8:d6:14:62:6e:92:53:f3:91:c9:5b: -# ed:f9:21:e6:e1:2d:1f:a4:c8:bf:c8:2a:e3:49:54: -# 55:a0:f9:b6:89:f0:3f:7a:a4:28:3c:c5 -# pub: -# 04:07:e8:ee:76:be:52:5a:84:f5:1f:94:30:e6:4f: -# 43:5b:3d:a6:68:f7:41:29:c5:d1:ea:73:f5:4d:d9: -# 50:16:72:65:d0:4b:4c:de:02:e3:b3:e7:03:9a:49: -# 59:e5:31:fa:15:96:35:ee:c1:76:f1:44:97:1e:33: -# 01:7b:82:3b:eb:2d:cc:dd:05:ba:ec:c0:d8:07:cd: -# 6b:7f:62:bf:3c:09:0b:b7:04:1f:31:48:a6:04:c6: -# 32:33:7c:70:95:8f:be:5e:27:f2:d5:1d:22:2f:8b: -# c7:8f:b0:e7:66:b9:a9:20:ac:7f:1e:c7:4b:da:fd: -# 06:27:a8:45:ea:b3:e1:65:b3:37:b8:e0:1e:6c:6f: -# 17:93:13:15:b2:7c:61:fb:8e:b9 +# 03:7b:a7:0a:85:35:3e:4d:9e:78:9c:11:31:7f:a0: +# 8e:f4:34:5c:f8:20:f5:8b:e1:75:20:e3:cb:19:b6: +# 74:91:76:30:c7:a8:b7:a5:05:b8:2b:a8:e3:d1:61: +# ef:5d:53:1c:27:c4:23:80:dc:71:07:78:0a:8c:eb: +# 48:1a:6e:ac:cb:cb:e5:19:c5:4c:24:4d +# pub: +# 04:05:84:db:61:06:08:fc:5b:03:ec:bf:a5:31:a2: +# 30:04:c2:e1:92:96:83:e4:f3:a8:06:e4:86:74:a6: +# 8c:a2:bc:47:93:59:05:9e:d5:96:d2:78:f6:23:df: +# 86:d7:5e:f3:d8:cf:5b:0a:6a:27:e1:83:45:de:91: +# 9a:e0:d8:b0:4b:1a:85:bd:4f:1e:0a:91:13:06:78: +# 74:b7:86:47:2b:ae:b6:8b:1b:f0:bf:82:2a:7d:e8: +# bc:ee:1c:a1:7c:30:e8:4c:9c:30:cc:a5:2e:c0:aa: +# d5:17:c8:e2:8c:dd:ea:83:66:f4:55:10:13:99:1b: +# 8b:8d:5c:6f:c4:5e:b5:4f:10:be:75:66:d6:fd:96: +# 2c:0a:08:7c:9e:54:59:23:5f:ab # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62060,18 +62164,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBakYFGylbHUlTgx43 -# aFCXE06/RyKhLgMsAAQBfdUudDkR15z9CK/I/0kj7sb4mSYCCXI3BKzsnBchOUGn -# +m6JAmPzP6E= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUDQAlihTlrZnDvpEYG +# lPL4hGnJAjWhLgMsAAQCMjVjsnAEHVsRhZOO/7ZtKEzg12gHzQib7p5C36+zOubm +# ioCI3FFnO8A= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:6a:46:05:1b:29:5b:1d:49:53:83:1e:37:68:50: -# 97:13:4e:bf:47:22 +# 03:40:09:62:85:39:6b:66:70:ef:a4:46:06:94:f2: +# f8:84:69:c9:02:35 # pub: -# 04:01:7d:d5:2e:74:39:11:d7:9c:fd:08:af:c8:ff: -# 49:23:ee:c6:f8:99:26:02:09:72:37:04:ac:ec:9c: -# 17:21:39:41:a7:fa:6e:89:02:63:f3:3f:a1 +# 04:02:32:35:63:b2:70:04:1d:5b:11:85:93:8e:ff: +# b6:6d:28:4c:e0:d7:68:07:cd:08:9b:ee:9e:42:df: +# af:b3:3a:e6:e6:8a:80:88:dc:51:67:3b:c0 # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -62119,17 +62223,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUD5Of1ZntmoC9jB0sAd2haWx1rQJChLgMs -# AAQF6zV9BfAKtyINCwC4n1ULkid9rKwH7cBsFe+iFSdFQzOgcnOPa9q6WII= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUD9blhGqgZP0oq6ptjixh52j3BVRyhLgMs +# AAQCUvjip1ienB8w2FYNYMeapv9BaxwHiknzOvv8Qm5q57XLCQBpZImv1+c= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:e4:e7:f5:66:7b:66:a0:2f:63:07:4b:00:77:68: -# 5a:5b:1d:6b:40:90 +# 03:f5:b9:61:1a:a8:19:3f:4a:2a:ea:9b:63:8b:18: +# 79:da:3d:c1:55:1c # pub: -# 04:05:eb:35:7d:05:f0:0a:b7:22:0d:0b:00:b8:9f: -# 55:0b:92:27:7d:ac:ac:07:ed:c0:6c:15:ef:a2:15: -# 27:45:43:33:a0:72:73:8f:6b:da:ba:58:82 +# 04:02:52:f8:e2:a7:58:9e:9c:1f:30:d8:56:0d:60: +# c7:9a:a6:ff:41:6b:1c:07:8a:49:f3:3a:fb:fc:42: +# 6e:6a:e7:b5:cb:09:00:69:64:89:af:d7:e7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62170,18 +62274,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUCpBaRqn1wy7Xg5KIo -# vvjWMAomIUehLgMsAAQCuxJvxZ0SwLqtBfI0bXaruRSvHN0DtKuNkmWZbQ2p0frw -# PpDX+uhEQ5A= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDHmSWeiGILyeWKIGr +# D7gaYwmzQRqhLgMsAAQEQ+XGiuU5JXxRSIoOu+VctUWDxfcFDQkeQ3TiE2NqvVZx +# 5c7sPWArax8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:a4:16:91:aa:7d:70:cb:b5:e0:e4:a2:28:be:f8: -# d6:30:0a:26:21:47 +# 03:1e:64:96:7a:21:88:2f:27:96:28:81:ab:0f:b8: +# 1a:63:09:b3:41:1a # pub: -# 04:02:bb:12:6f:c5:9d:12:c0:ba:ad:05:f2:34:6d: -# 76:ab:b9:14:af:1c:dd:03:b4:ab:8d:92:65:99:6d: -# 0d:a9:d1:fa:f0:3e:90:d7:fa:e8:44:43:90 +# 04:04:43:e5:c6:8a:e5:39:25:7c:51:48:8a:0e:bb: +# e5:5c:b5:45:83:c5:f7:05:0d:09:1e:43:74:e2:13: +# 63:6a:bd:56:71:e5:ce:ec:3d:60:2b:6b:1f # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -62229,17 +62333,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUCKZNjnDBbL9JqqK0NnKpwMNs6q22hLgMs -# AAQCM2vwRNaWQnpIvUir+wn1CxEHkD4ALeZ23kLvOiMDpnrWexmAU390Fsg= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUDa1XWn1Cy2KDKNcJx+qeKeN1sz2yhLgMs +# AAQAflsGUbjsSRjwrdwop0VSy8iIYKYCAecaTWoW/uNAnrnRMD+3QobBGf0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:29:93:63:9c:30:5b:2f:d2:6a:a8:ad:0d:9c:aa: -# 70:30:db:3a:ab:6d +# 03:6b:55:d6:9f:50:b2:d8:a0:ca:35:c2:71:fa:a7: +# 8a:78:dd:6c:cf:6c # pub: -# 04:02:33:6b:f0:44:d6:96:42:7a:48:bd:48:ab:fb: -# 09:f5:0b:11:07:90:3e:00:2d:e6:76:de:42:ef:3a: -# 23:03:a6:7a:d6:7b:19:80:53:7f:74:16:c8 +# 04:00:7e:5b:06:51:b8:ec:49:18:f0:ad:dc:28:a7: +# 45:52:cb:c8:88:60:a6:02:01:e7:1a:4d:6a:16:fe: +# e3:40:9e:b9:d1:30:3f:b7:42:86:c1:19:fd # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62280,18 +62384,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUC/EfdlsKUMWUjY3cl -# 8El2nThEO16hLgMsAAQDy3GT+7UpqyFxE9Tb+aNQ0zOJT4EDKA2M+lkCAKreJRDq -# n5T6bV21w18= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDo3gsXF9uzXpr9qbw +# 60BVfldSagOhLgMsAAQCpIwDYC5oq9BB9YI24UFDFRbovKAEnZQYFKxsTMTvXE2d +# h0xlYZDTRyU= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:fc:47:dd:96:c2:94:31:65:23:63:77:25:f0:49: -# 76:9d:38:44:3b:5e +# 03:a3:78:2c:5c:5f:6e:cd:7a:6b:f6:a6:f0:eb:40: +# 55:7e:57:52:6a:03 # pub: -# 04:03:cb:71:93:fb:b5:29:ab:21:71:13:d4:db:f9: -# a3:50:d3:33:89:4f:81:03:28:0d:8c:fa:59:02:00: -# aa:de:25:10:ea:9f:94:fa:6d:5d:b5:c3:5f +# 04:02:a4:8c:03:60:2e:68:ab:d0:41:f5:82:36:e1: +# 41:43:15:16:e8:bc:a0:04:9d:94:18:14:ac:6c:4c: +# c4:ef:5c:4d:9d:87:4c:65:61:90:d3:47:25 # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -62339,17 +62443,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUCwqiKgv5ul7Dv+eXbtN3qkB2593ShLgMs -# AAQDEJuL5S+p6Vc2JgjzmpxlfOhccAAFmWHyFhFueLRhSJaTDH6UH7OcyLo= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAJ1Ay3lwe+m5DaXfBmDFBY4/XtMyhLgMs +# AAQE6j6mejUMBcihKMyHcPbh7znTTAICuf6Rz9GJlTA1cy1DjzdGnQaFLPM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:c2:a8:8a:82:fe:6e:97:b0:ef:f9:e5:db:b4:dd: -# ea:90:1d:b9:f7:74 +# 00:27:50:32:de:5c:1e:fa:6e:43:69:77:c1:98:31: +# 41:63:8f:d7:b4:cc # pub: -# 04:03:10:9b:8b:e5:2f:a9:e9:57:36:26:08:f3:9a: -# 9c:65:7c:e8:5c:70:00:05:99:61:f2:16:11:6e:78: -# b4:61:48:96:93:0c:7e:94:1f:b3:9c:c8:ba +# 04:04:ea:3e:a6:7a:35:0c:05:c8:a1:28:cc:87:70: +# f6:e1:ef:39:d3:4c:02:02:b9:fe:91:cf:d1:89:95: +# 30:35:73:2d:43:8f:37:46:9d:06:85:2c:f3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62390,18 +62494,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAhHPXTHY4UCCVgnZ2 -# yuZ9X+QxoU+hMAMuAATJFRHiAJeRmhj8wshRr/df1JvIlRyQc0X08tg6ArZ3XCh8 -# ucj6vxdXCouswg== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAdc9py8KLrKbGW2HI +# SlZBwVkRNmmhMAMuAARbQAJLGHwA33EehI55+rroe18vGaxJ4p0CU/A5kQ9B+VKV +# K0GMuxzJ1bWBsQ== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:84:73:d7:4c:76:38:50:20:95:82:76:76:ca:e6: -# 7d:5f:e4:31:a1:4f +# 00:75:cf:69:cb:c2:8b:ac:a6:c6:5b:61:c8:4a:56: +# 41:c1:59:11:36:69 # pub: -# 04:c9:15:11:e2:00:97:91:9a:18:fc:c2:c8:51:af: -# f7:5f:d4:9b:c8:95:1c:90:73:45:f4:f2:d8:3a:02: -# b6:77:5c:28:7c:b9:c8:fa:bf:17:57:0a:8b:ac:c2 +# 04:5b:40:02:4b:18:7c:00:df:71:1e:84:8e:79:fa: +# ba:e8:7b:5f:2f:19:ac:49:e2:9d:02:53:f0:39:91: +# 0f:41:f9:52:95:2b:41:8c:bb:1c:c9:d5:b5:81:b1 # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -62446,17 +62550,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAEDwtVix/MV363s3B139B2kDbYYaoTADLgAEjkcne5+dZ98CffC6acha -# YtfpIgjRy7R3g8rWuPwnnME3nnKXe0VG8zB3oFA= +# TAIBAQQVAIuRYG3FvFCLehYQ6N8q06lXXAEhoTADLgAEGnQMKxH4my7iPrQuSwB1 +# FDjcRVEJqn+KPZWE8tzbF8+VzhJXtCXs88/xftc= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:40:f0:b5:58:b1:fc:c5:77:eb:7b:37:07:5d:fd: -# 07:69:03:6d:86:1a +# 00:8b:91:60:6d:c5:bc:50:8b:7a:16:10:e8:df:2a: +# d3:a9:57:5c:01:21 # pub: -# 04:8e:47:27:7b:9f:9d:67:df:02:7d:f0:ba:69:c8: -# 5a:62:d7:e9:22:08:d1:cb:b4:77:83:ca:d6:b8:fc: -# 27:9c:c1:37:9e:72:97:7b:45:46:f3:30:77:a0:50 +# 04:1a:74:0c:2b:11:f8:9b:2e:e2:3e:b4:2e:4b:00: +# 75:14:38:dc:45:51:09:aa:7f:8a:3d:95:84:f2:dc: +# db:17:cf:95:ce:12:57:b4:25:ec:f3:cf:f1:7e:d7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62494,19 +62598,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgwkjDoQf1GmfNo6RRR -# RJKwYFSNDLCSUpyhNAMyAARWNv2PmS7DKR3DRkt+l6Il9UngyJgQIMUF8DP+fBCy -# iignPABIUcGg0niIqglqbQ4= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgs4zGi8xXxghbR5KC3 +# DgTZin0qNCnzX8qhNAMyAAQTMbsZ5xEvrRITQmCuEVE/KUoJygHTT+dhNjxoZk+e +# bnIwsOB3f9UfgRMRteK/QMc= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 30:92:30:e8:41:fd:46:99:f3:68:e9:14:51:44:92: -# b0:60:54:8d:0c:b0:92:52:9c +# 2c:e3:31:a2:f3:15:f1:82:16:d1:e4:a0:b7:0e:04: +# d9:8a:7d:2a:34:29:f3:5f:ca # pub: -# 04:56:36:fd:8f:99:2e:c3:29:1d:c3:46:4b:7e:97: -# a2:25:f5:49:e0:c8:98:10:20:c5:05:f0:33:fe:7c: -# 10:b2:8a:28:27:3c:00:48:51:c1:a0:d2:78:88:aa: -# 09:6a:6d:0e +# 04:13:31:bb:19:e7:11:2f:ad:12:13:42:60:ae:11: +# 51:3f:29:4a:09:ca:01:d3:4f:e7:61:36:3c:68:66: +# 4f:9e:6e:72:30:b0:e0:77:7f:d5:1f:81:13:11:b5: +# e2:bf:40:c7 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -62556,19 +62660,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYKtC7NPb6bIx6yhKbOd30qiNu -# xG37VwtqoTQDMgAESrRAXPhz6mcVicU6f/Piqlu3EI52f0v7SWKWHoNKVhzZWx5A -# SZJgDWlyXjp3lttf +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYGFxKDb2jloIGsR/H1p/r9M+d +# NRZhdi0aoTQDMgAED0F2OgnLO6GkMI5zmlIY0mHboPj6zagta3BqwCtia3XKpcv5 +# ldYcSPG7rWwVzGZl # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 2a:d0:bb:34:f6:fa:6c:8c:7a:ca:12:9b:39:dd:f4: -# aa:23:6e:c4:6d:fb:57:0b:6a +# 18:5c:4a:0d:bd:a3:96:82:06:b1:1f:c7:d6:9f:eb: +# f4:cf:9d:35:16:61:76:2d:1a # pub: -# 04:4a:b4:40:5c:f8:73:ea:67:15:89:c5:3a:7f:f3: -# e2:aa:5b:b7:10:8e:76:7f:4b:fb:49:62:96:1e:83: -# 4a:56:1c:d9:5b:1e:40:49:92:60:0d:69:72:5e:3a: -# 77:96:db:5f +# 04:0f:41:76:3a:09:cb:3b:a1:a4:30:8e:73:9a:52: +# 18:d2:61:db:a0:f8:fa:cd:a8:2d:6b:70:6a:c0:2b: +# 62:6b:75:ca:a5:cb:f9:95:d6:1c:48:f1:bb:ad:6c: +# 15:cc:66:65 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62610,19 +62714,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgU/ZK8lNJE7/PCLxQv -# EYH/IM/qe+kdBO+hNAMyAAQ6u4N7l6Rnxmwq18Yn16T+RVq3h72B9woC5GDH8idD -# 8ZTH2A7k3T1r8JO0PbwBMYg= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgOPeZXZigpOdMjU32o +# VI6yMYZatCldB+KhNAMyAAQNmCHEIqRDokAhAieNzeBr8o5q2dwagIRcxah9G1eg +# r3hGSYh0PSUazVOXdn4/UZQ= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 14:fd:92:bc:94:d2:44:ef:f3:c2:2f:14:2f:11:81: -# ff:20:cf:ea:7b:e9:1d:04:ef +# 0e:3d:e6:57:66:28:29:39:d3:23:53:7d:a8:54:8e: +# b2:31:86:5a:b4:29:5d:07:e2 # pub: -# 04:3a:bb:83:7b:97:a4:67:c6:6c:2a:d7:c6:27:d7: -# a4:fe:45:5a:b7:87:bd:81:f7:0a:02:e4:60:c7:f2: -# 27:43:f1:94:c7:d8:0e:e4:dd:3d:6b:f0:93:b4:3d: -# bc:01:31:88 +# 04:0d:98:21:c4:22:a4:43:a2:40:21:02:27:8d:cd: +# e0:6b:f2:8e:6a:d9:dc:1a:80:84:5c:c5:a8:7d:1b: +# 57:a0:af:78:46:49:88:74:3d:25:1a:cd:53:97:76: +# 7e:3f:51:94 # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -62672,19 +62776,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYDQH2Q+/ePk/V6Z+/WPM8/XVQ -# wNdkKFySoTQDMgAEbbolkPDOwMcui28jDIryCwVS610GznXmfQ+GKHXD8EieXEpw -# hSYBWyVQV1Qbv5ro +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYE6mAJ7rZ2s7dVwaWSC/ILn1q +# VSTobQtboTQDMgAEPGQTGjoe18X8x0NaKxIo1di/V8j+EdloG8kE2UDH0BE1JmEx +# 6XQUWKK0AcP59iyc # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0d:01:f6:43:ef:de:3e:4f:d5:e9:9f:bf:58:f3:3c: -# fd:75:50:c0:d7:64:28:5c:92 +# 13:a9:80:27:ba:d9:da:ce:dd:57:06:96:48:2f:c8: +# 2e:7d:6a:55:24:e8:6d:0b:5b # pub: -# 04:6d:ba:25:90:f0:ce:c0:c7:2e:8b:6f:23:0c:8a: -# f2:0b:05:52:eb:5d:06:ce:75:e6:7d:0f:86:28:75: -# c3:f0:48:9e:5c:4a:70:85:26:01:5b:25:50:57:54: -# 1b:bf:9a:e8 +# 04:3c:64:13:1a:3a:1e:d7:c5:fc:c7:43:5a:2b:12: +# 28:d5:d8:bf:57:c8:fe:11:d9:68:1b:c9:04:d9:40: +# c7:d0:11:35:26:61:31:e9:74:14:58:a2:b4:01:c3: +# f9:f6:2c:9c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62726,19 +62830,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgS0ry8B1yD+x5taASE -# 7r6oJ7HWR50/NlWhNAMyAAQaUx9CUJxerNAUzZJqpcTcLhjm4z199G02d5uZtDUz -# G1PxxdnTd2hlF+pswaKo9Gs= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgNc9gfD4wDJngRV2KF +# 6ipUQ2e9cVdbELKhNAMyAARpStbpPwEf7Alb3bw9VXva1+hQqbvMnklmJhoG6qmz +# NvNJiB2JWH0XriTnf/RykBQ= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 12:d2:bc:bc:07:5c:83:fb:1e:6d:68:04:84:ee:be: -# a8:27:b1:d6:47:9d:3f:36:55 +# 0d:73:d8:1f:0f:8c:03:26:78:11:57:62:85:ea:2a: +# 54:43:67:bd:71:57:5b:10:b2 # pub: -# 04:1a:53:1f:42:50:9c:5e:ac:d0:14:cd:92:6a:a5: -# c4:dc:2e:18:e6:e3:3d:7d:f4:6d:36:77:9b:99:b4: -# 35:33:1b:53:f1:c5:d9:d3:77:68:65:17:ea:6c:c1: -# a2:a8:f4:6b +# 04:69:4a:d6:e9:3f:01:1f:ec:09:5b:dd:bc:3d:55: +# 7b:da:d7:e8:50:a9:bb:cc:9e:49:66:26:1a:06:ea: +# a9:b3:36:f3:49:88:1d:89:58:7d:17:ae:24:e7:7f: +# f4:72:90:14 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -62788,19 +62892,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCbhrJ9wMoeAAA+a8OH7NVN4p -# PdLhkqDqoTQDMgAEII2CwESuMOe2lH/9W8S8JOZ8OtphfPvvfv1t1WWR8uRgvyFZ -# oSNVE3pcF/TWbAW0 +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYAjTyBSccpiMl2nn4MJMI2a6z +# V8ee9aUtoTQDMgAEMu67tnrqjyblwPe0zx+tmKNrMAI5COmHVwdKu3D0SCqIJm5K +# I7ioCyFWGTXxuDYa # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 09:b8:6b:27:dc:0c:a1:e0:00:03:e6:bc:38:7e:cd: -# 54:de:29:3d:d2:e1:92:a0:ea +# 02:34:f2:05:27:1c:a6:23:25:da:79:f8:30:93:08: +# d9:ae:b3:57:c7:9e:f5:a5:2d # pub: -# 04:20:8d:82:c0:44:ae:30:e7:b6:94:7f:fd:5b:c4: -# bc:24:e6:7c:3a:da:61:7c:fb:ef:7e:fd:6d:d5:65: -# 91:f2:e4:60:bf:21:59:a1:23:55:13:7a:5c:17:f4: -# d6:6c:05:b4 +# 04:32:ee:bb:b6:7a:ea:8f:26:e5:c0:f7:b4:cf:1f: +# ad:98:a3:6b:30:02:39:08:e9:87:57:07:4a:bb:70: +# f4:48:2a:88:26:6e:4a:23:b8:a8:0b:21:56:19:35: +# f1:b8:36:1a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62842,19 +62946,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAgzdFF6bybKJmJEDM -# GOkzX2lIxM4ISaEyoTgDNgAESyhAZ3SPksKlmAnO1K+LKU6+FkPoq7/SnF8B/LDG -# UjCAzAFAi02HpO2yJ0w2lxuICdiOnQ== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAgRh6h1bL2wEQUqE4 +# asEgh7wM1whSKI6YoTgDNgAEoti8fLSUWrzsE6xxlxiYFOt5j6RnJaz1MMZ5I5++ +# 1fyU9BwiJNbxixm+ZmRDs+ctXiHajw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:83:37:45:17:a6:f2:6c:a2:66:24:40:cc:18:e9: -# 33:5f:69:48:c4:ce:08:49:a1:32 +# 00:81:18:7a:87:56:cb:db:01:10:52:a1:38:6a:c1: +# 20:87:bc:0c:d7:08:52:28:8e:98 # pub: -# 04:4b:28:40:67:74:8f:92:c2:a5:98:09:ce:d4:af: -# 8b:29:4e:be:16:43:e8:ab:bf:d2:9c:5f:01:fc:b0: -# c6:52:30:80:cc:01:40:8b:4d:87:a4:ed:b2:27:4c: -# 36:97:1b:88:09:d8:8e:9d +# 04:a2:d8:bc:7c:b4:94:5a:bc:ec:13:ac:71:97:18: +# 98:14:eb:79:8f:a4:67:25:ac:f5:30:c6:79:23:9f: +# be:d5:fc:94:f4:1c:22:24:d6:f1:8b:19:be:66:64: +# 43:b3:e7:2d:5e:21:da:8f # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -62898,19 +63002,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAfwVV9k1Q8/qehGerz4S/9y+u/iad -# bllAoTgDNgAETHPz5EEtsjJDxZ9N8ms9WocE5kjCcSqWrss5QsnjnDssFtO/VOzA -# j1xOPaXGhSYWwFZi4w== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkA0QB56J8A9SiTknkl4xKO1S7+uhi7 +# 5KM6oTgDNgAEpgE0JsMMHs6VxfdZzjai1ogcFEI39UBKM6yDKPdjDqXZxxEhpQj1 +# aAHrFpi668n6eg6l5Q== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:7f:05:55:f6:4d:50:f3:fa:9e:84:67:ab:cf:84: -# bf:f7:2f:ae:fe:26:9d:6e:59:40 +# 00:d1:00:79:e8:9f:00:f5:28:93:92:79:25:e3:12: +# 8e:d5:2e:fe:ba:18:bb:e4:a3:3a # pub: -# 04:4c:73:f3:e4:41:2d:b2:32:43:c5:9f:4d:f2:6b: -# 3d:5a:87:04:e6:48:c2:71:2a:96:ae:cb:39:42:c9: -# e3:9c:3b:2c:16:d3:bf:54:ec:c0:8f:5c:4e:3d:a5: -# c6:85:26:16:c0:56:62:e3 +# 04:a6:01:34:26:c3:0c:1e:ce:95:c5:f7:59:ce:36: +# a2:d6:88:1c:14:42:37:f5:40:4a:33:ac:83:28:f7: +# 63:0e:a5:d9:c7:11:21:a5:08:f5:68:01:eb:16:98: +# ba:eb:c9:fa:7a:0e:a5:e5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62947,20 +63051,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeBXRzrp51uew/RP3R -# eL7gaULZNbBtovXf/BxUuGM4oUADPgAEJuvsbYpWKqbjc818NSlaNGoJKENplnrK -# n91I82UJaLZw1CB5J0IuJfUjJhgxtWEw/olguIvdbyi024Mj +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeF1bVrLn9JwDJmpuC +# 0iEnfawQXr6DdPXPShXu9m8MoUADPgAERjJ5pLeo9KyG3aARJZGV5Np7C0J5tROP +# KVrNjv2GCfdeEoHyroDqh9W+IaDnKOrvHQLdvQ1Fvrirh2eK # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 05:74:73:ae:9e:75:b9:ec:3f:44:fd:d1:78:be:e0: -# 69:42:d9:35:b0:6d:a2:f5:df:fc:1c:54:b8:63:38 +# 17:56:d5:ac:b9:fd:27:00:c9:9a:9b:82:d2:21:27: +# 7d:ac:10:5e:be:83:74:f5:cf:4a:15:ee:f6:6f:0c # pub: -# 04:26:eb:ec:6d:8a:56:2a:a6:e3:73:cd:7c:35:29: -# 5a:34:6a:09:28:43:69:96:7a:ca:9f:dd:48:f3:65: -# 09:68:b6:70:d4:20:79:27:42:2e:25:f5:23:26:18: -# 31:b5:61:30:fe:89:60:b8:8b:dd:6f:28:b4:db:83: -# 23 +# 04:46:32:79:a4:b7:a8:f4:ac:86:dd:a0:11:25:91: +# 95:e4:da:7b:0b:42:79:b5:13:8f:29:5a:cd:8e:fd: +# 86:09:f7:5e:12:81:f2:ae:80:ea:87:d5:be:21:a0: +# e7:28:ea:ef:1d:02:dd:bd:0d:45:be:b8:ab:87:67: +# 8a # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -63013,20 +63117,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeFBEl0NbwlIRcgT56YpmQDZgc0/P5BL5aZ7oo9gJnoUADPgAE -# XEkAeWAtK4CYH2Tvf1QTKY51fWrMWX3mmHM11Ry4KbPPE4yylu9mlpCoCnslGd+q -# rkmKHs2FQ4JAvGxD +# AgEEBGcwZQIBAQQeHgUokIiClS5acti3Cb2StjqWxLX2D2T/ax/oZ1n3oUADPgAE +# Muw2T3Rt93udZcjtSbc0G3OuDSqTvLG2qadbMMuWQesmz2oQPgxrk7z3IlnDDmDO +# SJrLT+6lxSr14jyF # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 14:11:25:d0:d6:f0:94:84:5c:81:3e:7a:62:99:90: -# 0d:98:1c:d3:f3:f9:04:be:5a:67:ba:28:f6:02:67 +# 1e:05:28:90:88:82:95:2e:5a:72:d8:b7:09:bd:92: +# b6:3a:96:c4:b5:f6:0f:64:ff:6b:1f:e8:67:59:f7 # pub: -# 04:5c:49:00:79:60:2d:2b:80:98:1f:64:ef:7f:54: -# 13:29:8e:75:7d:6a:cc:59:7d:e6:98:73:35:d5:1c: -# b8:29:b3:cf:13:8c:b2:96:ef:66:96:90:a8:0a:7b: -# 25:19:df:aa:ae:49:8a:1e:cd:85:43:82:40:bc:6c: -# 43 +# 04:32:ec:36:4f:74:6d:f7:7b:9d:65:c8:ed:49:b7: +# 34:1b:73:ae:0d:2a:93:bc:b1:b6:a9:a7:5b:30:cb: +# 96:41:eb:26:cf:6a:10:3e:0c:6b:93:bc:f7:22:59: +# c3:0e:60:ce:48:9a:cb:4f:ee:a5:c5:2a:f5:e2:3c: +# 85 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63070,20 +63174,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeBlUQwyRx0zqfDwJJ -# BmeYjSE3+1XQeKPVJd8epL97oUADPgAEEvq1OZzuLT5djTMJJl7nWKIFrMBDDwtc -# K9mmAWaUc2iIEz1nhtvR6ptSDkCmwYJpuGksJLOPSaB/9uRU +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeCXhsY72FqiOcCjpA +# KUF/BSF7a+pfnKbApmlja0mXoUADPgAEHoFhWBZHWa+Zj3/dyl1NLCBoky3BCiBy +# 2VYoeCGLNIm3A9QvgvzqHrAYnSMRr7O1fP4oVdwlW90w73E0 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 06:55:10:c3:24:71:d3:3a:9f:0f:02:49:06:67:98: -# 8d:21:37:fb:55:d0:78:a3:d5:25:df:1e:a4:bf:7b +# 09:78:6c:63:bd:85:aa:23:9c:0a:3a:40:29:41:7f: +# 05:21:7b:6b:ea:5f:9c:a6:c0:a6:69:63:6b:49:97 # pub: -# 04:12:fa:b5:39:9c:ee:2d:3e:5d:8d:33:09:26:5e: -# e7:58:a2:05:ac:c0:43:0f:0b:5c:2b:d9:a6:01:66: -# 94:73:68:88:13:3d:67:86:db:d1:ea:9b:52:0e:40: -# a6:c1:82:69:b8:69:2c:24:b3:8f:49:a0:7f:f6:e4: -# 54 +# 04:1e:81:61:58:16:47:59:af:99:8f:7f:dd:ca:5d: +# 4d:2c:20:68:93:2d:c1:0a:20:72:d9:56:28:78:21: +# 8b:34:89:b7:03:d4:2f:82:fc:ea:1e:b0:18:9d:23: +# 11:af:b3:b5:7c:fe:28:55:dc:25:5b:dd:30:ef:71: +# 34 # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -63136,20 +63240,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeEPxD73HTXi30HKothA8SumiFiC1JlNXwwB9wZgrloUADPgAE -# Q7k6PVT8EhMKP4yzyvR7hUcWf4Kjsz+VQpzdMepzHblBPGBU1R0I0JTbi0nCXFwO -# S3MfA5gf8RThpkmf +# AgEGBGcwZQIBAQQeESafexhv2BelKEqdf6dwuYL5/vOACBV2Rm2Zj+3uoUADPgAE +# XcYHHROycn8aTYwrYKG3RpYh0tikVtXrDV8OihiHMY4CktRzer1cZkoyUfkX4I+/ +# nB43o7E2VafOkWZW # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 10:fc:43:ef:71:d3:5e:2d:f4:1c:aa:2d:84:0f:12: -# ba:68:85:88:2d:49:94:d5:f0:c0:1f:70:66:0a:e5 +# 11:26:9f:7b:18:6f:d8:17:a5:28:4a:9d:7f:a7:70: +# b9:82:f9:fe:f3:80:08:15:76:46:6d:99:8f:ed:ee # pub: -# 04:43:b9:3a:3d:54:fc:12:13:0a:3f:8c:b3:ca:f4: -# 7b:85:47:16:7f:82:a3:b3:3f:95:42:9c:dd:31:ea: -# 73:1d:b9:41:3c:60:54:d5:1d:08:d0:94:db:8b:49: -# c2:5c:5c:0e:4b:73:1f:03:98:1f:f1:14:e1:a6:49: -# 9f +# 04:5d:c6:07:1d:13:b2:72:7f:1a:4d:8c:2b:60:a1: +# b7:46:96:21:d2:d8:a4:56:d5:eb:0d:5f:0e:8a:18: +# 87:31:8e:02:92:d4:73:7a:bd:5c:66:4a:32:51:f9: +# 17:e0:8f:bf:9c:1e:37:a3:b1:36:55:a7:ce:91:66: +# 56 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63193,20 +63297,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC7AuUDivfJW8i0GE -# bSKGsh/oQyD9kNHJ18hFthXToUADPgAEHkr/WzLJrayMDGbv7L/raX8ydThlfTBt -# sNdj6Hw/I4AqIgTdBPqGwl7gB5xwhsHz8wthXvrbQvLtV917 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC9JCGIPMvGeU1izF +# RYdiAkHRuBuuLCLHLWN5JsUKoUADPgAERmlVBpNbuVLiasAB5oUxQHZpTCPKktTo +# tbPJyvWpd9Y+iUODdCB7ReMbvOqpNW0doQmaJx0xM3Yhg5F9 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0b:b0:2e:50:38:af:7c:95:bc:8b:41:84:6d:22:86: -# b2:1f:e8:43:20:fd:90:d1:c9:d7:c8:45:b6:15:d3 +# 0b:d2:42:18:83:cc:bc:67:94:d6:2c:c5:45:87:62: +# 02:41:d1:b8:1b:ae:2c:22:c7:2d:63:79:26:c5:0a # pub: -# 04:1e:4a:ff:5b:32:c9:ad:ac:8c:0c:66:ef:ec:bf: -# eb:69:7f:32:75:38:65:7d:30:6d:b0:d7:63:e8:7c: -# 3f:23:80:2a:22:04:dd:04:fa:86:c2:5e:e0:07:9c: -# 70:86:c1:f3:f3:0b:61:5e:fa:db:42:f2:ed:57:dd: -# 7b +# 04:46:69:55:06:93:5b:b9:52:e2:6a:c0:01:e6:85: +# 31:40:76:69:4c:23:ca:92:d4:e8:b5:b3:c9:ca:f5: +# a9:77:d6:3e:89:43:83:74:20:7b:45:e3:1b:bc:ea: +# a9:35:6d:1d:a1:09:9a:27:1d:31:33:76:21:83:91: +# 7d # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -63259,20 +63363,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeAHbglc/wBjFdLTmBiTgirPwuLHcnLXuSE2FylKZVoUADPgAE -# N4epP4RxZGsYZ/NlUAI5ExRmY0AkvObZBmg5BTs7dED6DYE4LOBop6j3cXvdTzCU -# fc+Menuk8FKailsn +# AgEKBGcwZQIBAQQeBALhVd0vPtzobvlOn22aPoU7fZrWIhGFXim5o5TzoUADPgAE +# ZuJzzTAgu8jPWRBUw3uVXFa8+ocsAIzUqRO487iDSvY6jMYS0AdpCw3rr44Wwyfi +# 1G39mwuQF3KkKB3W # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 00:76:e0:95:cf:f0:06:31:5d:2d:39:81:89:38:22: -# ac:fc:2e:2c:77:27:2d:7b:92:13:61:72:94:a6:55 +# 04:02:e1:55:dd:2f:3e:dc:e8:6e:f9:4e:9f:6d:9a: +# 3e:85:3b:7d:9a:d6:22:11:85:5e:29:b9:a3:94:f3 # pub: -# 04:37:87:a9:3f:84:71:64:6b:18:67:f3:65:50:02: -# 39:13:14:66:63:40:24:bc:e6:d9:06:68:39:05:3b: -# 3b:74:40:fa:0d:81:38:2c:e0:68:a7:a8:f7:71:7b: -# dd:4f:30:94:7d:cf:8c:7a:7b:a4:f0:52:9a:8a:5b: -# 27 +# 04:66:e2:73:cd:30:20:bb:c8:cf:59:10:54:c3:7b: +# 95:5c:56:bc:fa:87:2c:00:8c:d4:a9:13:b8:f3:b8: +# 83:4a:f6:3a:8c:c6:12:d0:07:69:0b:0d:eb:af:8e: +# 16:c3:27:e2:d4:6d:fd:9b:0b:90:17:72:a4:28:1d: +# d6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63316,21 +63420,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAGVVB9KeGynfCzc+ -# mGJk3cL+Lbn2Hd2rJpjSxU35ilCBoUgDRgAE11Lo/KYo4xee5I99V6tPM3Hy/XD6 -# NZxoPHGZZmGo1I6w8x1wkwsNd6kGWjWa1jDpC3xqKezQU8zvq3PsyApgKg6OO6M= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAG/UnlDqVDpHvVol +# iyj68xPrEgUVlRa6u5YoxHcY0UWRoUgDRgAEyXbB1tYaESepKVMSY0LjwnR0NYfR +# Q7C9Q6uyx6FE/sHWS1mdFGFyp8rAkFgcoJ+Gnj8uWn/RYp7KMjmT/V+KyFxKq+s= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:65:55:07:d2:9e:1b:29:df:0b:37:3e:98:62:64: -# dd:c2:fe:2d:b9:f6:1d:dd:ab:26:98:d2:c5:4d:f9: -# 8a:50:81 -# pub: -# 04:d7:52:e8:fc:a6:28:e3:17:9e:e4:8f:7d:57:ab: -# 4f:33:71:f2:fd:70:fa:35:9c:68:3c:71:99:66:61: -# a8:d4:8e:b0:f3:1d:70:93:0b:0d:77:a9:06:5a:35: -# 9a:d6:30:e9:0b:7c:6a:29:ec:d0:53:cc:ef:ab:73: -# ec:c8:0a:60:2a:0e:8e:3b:a3 +# 00:6f:d4:9e:50:ea:54:3a:47:bd:5a:25:8b:28:fa: +# f3:13:eb:12:05:15:95:16:ba:bb:96:28:c4:77:18: +# d1:45:91 +# pub: +# 04:c9:76:c1:d6:d6:1a:11:27:a9:29:53:12:63:42: +# e3:c2:74:74:35:87:d1:43:b0:bd:43:ab:b2:c7:a1: +# 44:fe:c1:d6:4b:59:9d:14:61:72:a7:ca:c0:90:58: +# 1c:a0:9f:86:9e:3f:2e:5a:7f:d1:62:9e:ca:32:39: +# 93:fd:5f:8a:c8:5c:4a:ab:eb # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -63383,21 +63487,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAExqjq2Jg3u1kZX9DylrkGBYY3ZVhGHrJlzvQ12e -# BIksoUgDRgAEdpRy7o+OYGM59UwHRrwqEMK1GKGj8WLwXpJ/9hk7yPD2cZAlatjP -# rsK4pbLXSQEk5jG7oe0Pf85brnyapHNZoP+gtPc= +# HmKVIQIDAP8GBHIwcAIBAQQhAN5N501aFJqxE2sW9jSfOVDluS+/hFVgPkT2jN8D +# +pTgoUgDRgAE0GtL81PIgkCgg52gKIzM/0zqfh1o4W2yIZhT6bJQMP1i2Ck5L7wG +# eNYzBq8rk87bfZPTIFovCJk/IyEg/p2iKyAXWfc= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:4c:6a:8e:ad:89:83:7b:b5:91:95:fd:0f:29:6b: -# 90:60:58:63:76:55:84:61:eb:26:5c:ef:43:5d:9e: -# 04:89:2c -# pub: -# 04:76:94:72:ee:8f:8e:60:63:39:f5:4c:07:46:bc: -# 2a:10:c2:b5:18:a1:a3:f1:62:f0:5e:92:7f:f6:19: -# 3b:c8:f0:f6:71:90:25:6a:d8:cf:ae:c2:b8:a5:b2: -# d7:49:01:24:e6:31:bb:a1:ed:0f:7f:ce:5b:ae:7c: -# 9a:a4:73:59:a0:ff:a0:b4:f7 +# 00:de:4d:e7:4d:5a:14:9a:b1:13:6b:16:f6:34:9f: +# 39:50:e5:b9:2f:bf:84:55:60:3e:44:f6:8c:df:03: +# fa:94:e0 +# pub: +# 04:d0:6b:4b:f3:53:c8:82:40:a0:83:9d:a0:28:8c: +# cc:ff:4c:ea:7e:1d:68:e1:6d:b2:21:98:53:e9:b2: +# 50:30:fd:62:d8:29:39:2f:bc:06:78:d6:33:06:af: +# 2b:93:ce:db:7d:93:d3:20:5a:2f:08:99:3f:23:21: +# 20:fe:9d:a2:2b:20:17:59:f7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63441,23 +63545,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAGxwZkkvF5r1LfpB -# j+FEsH8HHJFAJGh4CKSs3YLdoOg9xDwhdKFQA04ABCp52B/jIveMfQBD6ozlDWkZ -# wVqEvnie8YdFX0jfaUgJpJo0ebb5bgkLJjglNNj5jg+PKgp6bogOGq1hVNaVd5oG -# AFTACPMvpqblKHA= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAAANEZ2PbISnfyJu +# UNcALVrk6QtGh8hXSFdMvJr3dKxuCdT8eaFQA04ABCg0OEbaxX5I6R0f9SeGgj8M +# 9G/oAo+H/PSATtg151DTUVIxLnKg67/rChRFcUGo+LY/7IjKZwwpoTByr77jSSR6 +# 7Nqa2wP9MJtgjLc= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:6c:70:66:49:2f:17:9a:f5:2d:fa:41:8f:e1:44: -# b0:7f:07:1c:91:40:24:68:78:08:a4:ac:dd:82:dd: -# a0:e8:3d:c4:3c:21:74 -# pub: -# 04:2a:79:d8:1f:e3:22:f7:8c:7d:00:43:ea:8c:e5: -# 0d:69:19:c1:5a:84:be:78:9e:f1:87:45:5f:48:df: -# 69:48:09:a4:9a:34:79:b6:f9:6e:09:0b:26:38:25: -# 34:d8:f9:8e:0f:8f:2a:0a:7a:6e:88:0e:1a:ad:61: -# 54:d6:95:77:9a:06:00:54:c0:08:f3:2f:a6:a6:e5: -# 28:70 +# 00:00:0d:11:9d:8f:6c:84:a7:7f:22:6e:50:d7:00: +# 2d:5a:e4:e9:0b:46:87:c8:57:48:57:4c:bc:9a:f7: +# 74:ac:6e:09:d4:fc:79 +# pub: +# 04:28:34:38:46:da:c5:7e:48:e9:1d:1f:f5:27:86: +# 82:3f:0c:f4:6f:e8:02:8f:87:fc:f4:80:4e:d8:35: +# e7:50:d3:51:52:31:2e:72:a0:eb:bf:eb:0a:14:45: +# 71:41:a8:f8:b6:3f:ec:88:ca:67:0c:29:a1:30:72: +# af:be:e3:49:24:7a:ec:da:9a:db:03:fd:30:9b:60: +# 8c:b7 # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -63512,23 +63616,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAJxthL/0nfGB -# dsFAPnpyAww+LljyIc5v/gRuKa4/t7SppLc0LaFQA04ABLBOjVmYc01BNiSTrXGe -# ZHYY7biIg6SV4N4lYFljwOV6mJLAf4XZQ8CjOIeZF8YwdsRBJniJpeP9+KWf4Wmo -# 11zj/kDjtxwB7yumDFY= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlABLj4qXfl6Sp +# sbB6ULo8IG9BKfy+DAEI5qAU5fYkV45UobVA7aFQA04ABPkXp0UCDsQBFSx+0QjD +# x/0vr9MaqaEz0A7f1lD7hkV7A3CotTzg3vUqKW79XmhK07knTaJvF8kYvAwexbRj +# uWXc1QUBmxvumry3B6Q= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:9c:6d:84:bf:f4:9d:f1:81:76:c1:40:3e:7a:72: -# 03:0c:3e:2e:58:f2:21:ce:6f:fe:04:6e:29:ae:3f: -# b7:b4:a9:a4:b7:34:2d -# pub: -# 04:b0:4e:8d:59:98:73:4d:41:36:24:93:ad:71:9e: -# 64:76:18:ed:b8:88:83:a4:95:e0:de:25:60:59:63: -# c0:e5:7a:98:92:c0:7f:85:d9:43:c0:a3:38:87:99: -# 17:c6:30:76:c4:41:26:78:89:a5:e3:fd:f8:a5:9f: -# e1:69:a8:d7:5c:e3:fe:40:e3:b7:1c:01:ef:2b:a6: -# 0c:56 +# 00:12:e3:e2:a5:df:97:a4:a9:b1:b0:7a:50:ba:3c: +# 20:6f:41:29:fc:be:0c:01:08:e6:a0:14:e5:f6:24: +# 57:8e:54:a1:b5:40:ed +# pub: +# 04:f9:17:a7:45:02:0e:c4:01:15:2c:7e:d1:08:c3: +# c7:fd:2f:af:d3:1a:a9:a1:33:d0:0e:df:d6:50:fb: +# 86:45:7b:03:70:a8:b5:3c:e0:de:f5:2a:29:6e:fd: +# 5e:68:4a:d3:b9:27:4d:a2:6f:17:c9:18:bc:0c:1e: +# c5:b4:63:b9:65:dc:d5:05:01:9b:1b:ee:9a:bc:b7: +# 07:a4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63573,24 +63677,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AI3sD2RHsvfbM -# vgW3rNSS8b95jkoZXglnKi0GG2NzUInFSXwRZsO0HZwWr4uhXgNcAAQEfP7K77IW -# 0nrOgZsg2Ek5ltHUxSZ55FuAOqFSJw0EqOeyNBoqVAuw5zGf12FE1q3OPmy27u/d -# /LfbsWBNesdFIxB5Owtj+XMwQLK2OKkm9mB/zyuiExPTX3U= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0A9Adwkbnw9e37 +# 10Nc3ehpWspUI9RSB3EFhbdKdwTEml2R7vls68NQ+7gx7xKhXgNcAAQyjvkRs2S+ +# RvoDuNMQSH0FHXn//DEzPayvRklLrLl7/BAVCpvA7Eaci/x5cFtR8g+DjEPiOvYL +# 3z6ach1WgJJQ8LajvwPwriyh7GiL0el20Wc0MnvKRYC6qdA= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:23:7b:03:d9:11:ec:bd:f6:cc:be:05:b7:ac:d4: -# 92:f1:bf:79:8e:4a:19:5e:09:67:2a:2d:06:1b:63: -# 73:50:89:c5:49:7c:11:66:c3:b4:1d:9c:16:af:8b -# pub: -# 04:04:7c:fe:ca:ef:b2:16:d2:7a:ce:81:9b:20:d8: -# 49:39:96:d1:d4:c5:26:79:e4:5b:80:3a:a1:52:27: -# 0d:04:a8:e7:b2:34:1a:2a:54:0b:b0:e7:31:9f:d7: -# 61:44:d6:ad:ce:3e:6c:b6:ee:ef:dd:fc:b7:db:b1: -# 60:4d:7a:c7:45:23:10:79:3b:0b:63:f9:73:30:40: -# b2:b6:38:a9:26:f6:60:7f:cf:2b:a2:13:13:d3:5f: -# 75 +# 00:f4:07:70:91:b9:f0:f5:ed:fb:d7:43:5c:dd:e8: +# 69:5a:ca:54:23:d4:52:07:71:05:85:b7:4a:77:04: +# c4:9a:5d:91:ee:f9:6c:eb:c3:50:fb:b8:31:ef:12 +# pub: +# 04:32:8e:f9:11:b3:64:be:46:fa:03:b8:d3:10:48: +# 7d:05:1d:79:ff:fc:31:33:3d:ac:af:46:49:4b:ac: +# b9:7b:fc:10:15:0a:9b:c0:ec:46:9c:8b:fc:79:70: +# 5b:51:f2:0f:83:8c:43:e2:3a:f6:0b:df:3e:9a:72: +# 1d:56:80:92:50:f0:b6:a3:bf:03:f0:ae:2c:a1:ec: +# 68:8b:d1:e9:76:d1:67:34:32:7b:ca:45:80:ba:a9: +# d0 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -63652,24 +63756,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQFL3k/a -# cBwlR1S7POvn94uZGgY7XZKFjHLvNBzhK5vaPdk/kY04abq7GAH/caFeA1wABDVV -# XW/5c6JXrlyVnLCmIuMrLx3mEvDJ9CbFolvtd/fWOeHE/FSk1pl92lrLsywoI5Lw -# YUw3/Z21AtVAXx9ddw29urVyG/uNrWjhuhWo4gxyrSA/oop5lmOKxQ== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBwsjwd +# WpKvSu8cLcrNJsS70xXZ+q4hie4rOQvVImpBrKsuYV52DTeVcN27u6FeA1wABHjB +# VGNjgOZ5Z/dQ1tkGogPPJANTpjgGCMy1xT9/NG2ycOw4x/WTlM9GS+pKWm+MvIFL +# TkU6h1UOQotbydnH+oyTqGJc9v0mfS4JzsJJL2DoS7mSvf1nkDFjNg== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:4b:de:4f:da:70:1c:25:47:54:bb:3c:eb:e7:f7: -# 8b:99:1a:06:3b:5d:92:85:8c:72:ef:34:1c:e1:2b: -# 9b:da:3d:d9:3f:91:8d:38:69:ba:bb:18:01:ff:71 -# pub: -# 04:35:55:5d:6f:f9:73:a2:57:ae:5c:95:9c:b0:a6: -# 22:e3:2b:2f:1d:e6:12:f0:c9:f4:26:c5:a2:5b:ed: -# 77:f7:d6:39:e1:c4:fc:54:a4:d6:99:7d:da:5a:cb: -# b3:2c:28:23:92:f0:61:4c:37:fd:9d:b5:02:d5:40: -# 5f:1f:5d:77:0d:bd:ba:b5:72:1b:fb:8d:ad:68:e1: -# ba:15:a8:e2:0c:72:ad:20:3f:a2:8a:79:96:63:8a: -# c5 +# 00:70:b2:3c:1d:5a:92:af:4a:ef:1c:2d:ca:cd:26: +# c4:bb:d3:15:d9:fa:ae:21:89:ee:2b:39:0b:d5:22: +# 6a:41:ac:ab:2e:61:5e:76:0d:37:95:70:dd:bb:bb +# pub: +# 04:78:c1:54:63:63:80:e6:79:67:f7:50:d6:d9:06: +# a2:03:cf:24:03:53:a6:38:06:08:cc:b5:c5:3f:7f: +# 34:6d:b2:70:ec:38:c7:f5:93:94:cf:46:4b:ea:4a: +# 5a:6f:8c:bc:81:4b:4e:45:3a:87:55:0e:42:8b:5b: +# c9:d9:c7:fa:8c:93:a8:62:5c:f6:fd:26:7d:2e:09: +# ce:c2:49:2f:60:e8:4b:b9:92:bd:fd:67:90:31:63: +# 36 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63719,24 +63823,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A5cM8yCN52M9N -# qM/hHfpR2UzUrBh3q3Ku6ImDjFKNvELc/pBLlBAxIvcPdqmhYANeAAQ9IAF7YiGn -# EakxZ74vfXolJ6Xw4PcWCmWNzXlq4ZXdpJeOoMad1UfanUhLt1PXmw4aCVzE03Ky -# m2FkfX0LN9nD06uQrEdczPh4kzr6aIHx/GKvB5oXMR3btqz2EQ== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AgTFz1NPhtHJB +# Rb99/SC6i+1xaJwmIuLli7VHnWCLnb7w0dEGvb+Vezn7P2KhYANeAAQVoVxhKUgc +# mniHMZuNlcsCMOt/38oo9+nRZcX3iHv3IMk+z/WwiQiOt1ZUm/pjDhrsp9OFb+U9 +# aRjWQo2NG45Hc4v8OVhk2Jd/j1LPhMcWAkK+rF+9pI3qlSxn1A== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:e5:c3:3c:c8:23:79:d8:cf:4d:a8:cf:e1:1d:fa: -# 51:d9:4c:d4:ac:18:77:ab:72:ae:e8:89:83:8c:52: -# 8d:bc:42:dc:fe:90:4b:94:10:31:22:f7:0f:76:a9 -# pub: -# 04:3d:20:01:7b:62:21:a7:11:a9:31:67:be:2f:7d: -# 7a:25:27:a5:f0:e0:f7:16:0a:65:8d:cd:79:6a:e1: -# 95:dd:a4:97:8e:a0:c6:9d:d5:47:da:9d:48:4b:b7: -# 53:d7:9b:0e:1a:09:5c:c4:d3:72:b2:9b:61:64:7d: -# 7d:0b:37:d9:c3:d3:ab:90:ac:47:5c:cc:f8:78:93: -# 3a:fa:68:81:f1:fc:62:af:07:9a:17:31:1d:db:b6: -# ac:f6:11 +# 00:81:31:73:d4:d3:e1:b4:72:41:45:bf:7d:fd:20: +# ba:8b:ed:71:68:9c:26:22:e2:e5:8b:b5:47:9d:60: +# 8b:9d:be:f0:d1:d1:06:bd:bf:95:7b:39:fb:3f:62 +# pub: +# 04:15:a1:5c:61:29:48:1c:9a:78:87:31:9b:8d:95: +# cb:02:30:eb:7f:df:ca:28:f7:e9:d1:65:c5:f7:88: +# 7b:f7:20:c9:3e:cf:f5:b0:89:08:8e:b7:56:54:9b: +# fa:63:0e:1a:ec:a7:d3:85:6f:e5:3d:69:18:d6:42: +# 8d:8d:1b:8e:47:73:8b:fc:39:58:64:d8:97:7f:8f: +# 52:cf:84:c7:16:02:42:be:ac:5f:bd:a4:8d:ea:95: +# 2c:67:d4 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -63797,24 +63901,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQDFSPJdyHk69ci/kpzL -# qW8iOzNzRJmK/PGRXZdo0cxeFlDG8JOQMdsF9d190aFgA14ABM+sfM5ZaCCCPThM -# f3EXm9qu2PvlNBucLug+FLJQW38Jyr6XRdWXFak4Fnfgs2/WL4vUGlY4yKr8/2yx -# lfpUVWCQ9vp8GpENSmvr2EtZMvPFNzRQ86BQ7PAQdtnp +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAr6qTVWWjXxYf298Or +# GdKZeJqWuG9uagO0C69CqC/xV+nP46/UpWl7T6rQVqFgA14ABJ67/YmXFurqRIat +# Sv525CdzZ7iFzu8iaUH6n2ULE4LWy9+ITUA8Gfuhu97PxK58haOkzSwJvn7wz4OB +# kJjrmlPwVMw09lcpiEcdsXj8oKeKGOKopPsxfexZZ6FC # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:c5:48:f2:5d:c8:79:3a:f5:c8:bf:92:9c:cb:a9: -# 6f:22:3b:33:73:44:99:8a:fc:f1:91:5d:97:68:d1: -# cc:5e:16:50:c6:f0:93:90:31:db:05:f5:dd:7d:d1 -# pub: -# 04:cf:ac:7c:ce:59:68:20:82:3d:38:4c:7f:71:17: -# 9b:da:ae:d8:fb:e5:34:1b:9c:2e:e8:3e:14:b2:50: -# 5b:7f:09:ca:be:97:45:d5:97:15:a9:38:16:77:e0: -# b3:6f:d6:2f:8b:d4:1a:56:38:c8:aa:fc:ff:6c:b1: -# 95:fa:54:55:60:90:f6:fa:7c:1a:91:0d:4a:6b:eb: -# d8:4b:59:32:f3:c5:37:34:50:f3:a0:50:ec:f0:10: -# 76:d9:e9 +# 00:2b:ea:a4:d5:59:68:d7:c5:87:f6:f7:c3:ab:19: +# d2:99:78:9a:96:b8:6f:6e:6a:03:b4:0b:af:42:a8: +# 2f:f1:57:e9:cf:e3:af:d4:a5:69:7b:4f:aa:d0:56 +# pub: +# 04:9e:bb:fd:89:97:16:ea:ea:44:86:ad:4a:fe:76: +# e4:27:73:67:b8:85:ce:ef:22:69:41:fa:9f:65:0b: +# 13:82:d6:cb:df:88:4d:40:3c:19:fb:a1:bb:de:cf: +# c4:ae:7c:85:a3:a4:cd:2c:09:be:7e:f0:cf:83:81: +# 90:98:eb:9a:53:f0:54:cc:34:f6:57:29:88:47:1d: +# b1:78:fc:a0:a7:8a:18:e2:a8:a4:fb:31:7d:ec:59: +# 67:a1:42 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63863,27 +63967,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBpHn7eSleETUN -# /dRx8/e93IM9jdhzXYviemU00Q6in42ThRCAb+2cDKlOTly53+Mm5Bxo3KFwA24A -# BGlAqHEC2FnN+5d77dnBi9DRH6cxXBbXIJgQdVUnFXPBEDvahSJOrwSPY7qmh2L7 -# 1GBo6jFwf26BuSduCfuAwmFffxErXvSbJtIAXOC10Qs3GFrFBOngNQyL0REjIcPd -# IuowJ/4NIY+m8Q1tWw== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUChlUwms1jXwxP +# YDhBCnu4Jvl821inKiVkMQjgVPGW7ES9QqrIwupnUsyC7wnNAGNUN5YvOKFwA24A +# BDtAn4ZEayVJCbW/gAeqBNCCrqhbqfi4r9fPDNeI0WwpZCmXuoej137ayNzW2/yi +# r5ip6jbjQyWvXr/Iwv6ZdE3V99EfP2jgJ/TmAXYRCtg/FOOvRx7A2/+WZztqdzgQ +# 7UzqPrexS1DlTEisMQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:a4:79:fb:79:29:5e:11:35:0d:fd:d4:71:f3:f7: -# bd:dc:83:3d:8d:d8:73:5d:8b:e2:7a:65:34:d1:0e: -# a2:9f:8d:93:85:10:80:6f:ed:9c:0c:a9:4e:4e:5c: -# b9:df:e3:26:e4:1c:68:dc -# pub: -# 04:69:40:a8:71:02:d8:59:cd:fb:97:7b:ed:d9:c1: -# 8b:d0:d1:1f:a7:31:5c:16:d7:20:98:10:75:55:27: -# 15:73:c1:10:3b:da:85:22:4e:af:04:8f:63:ba:a6: -# 87:62:fb:d4:60:68:ea:31:70:7f:6e:81:b9:27:6e: -# 09:fb:80:c2:61:5f:7f:11:2b:5e:f4:9b:26:d2:00: -# 5c:e0:b5:d1:0b:37:18:5a:c5:04:e9:e0:35:0c:8b: -# d1:11:23:21:c3:dd:22:ea:30:27:fe:0d:21:8f:a6: -# f1:0d:6d:5b +# 02:86:55:30:9a:cd:63:5f:0c:4f:60:38:41:0a:7b: +# b8:26:f9:7c:db:58:a7:2a:25:64:31:08:e0:54:f1: +# 96:ec:44:bd:42:aa:c8:c2:ea:67:52:cc:82:ef:09: +# cd:00:63:54:37:96:2f:38 +# pub: +# 04:3b:40:9f:86:44:6b:25:49:09:b5:bf:80:07:aa: +# 04:d0:82:ae:a8:5b:a9:f8:b8:af:d7:cf:0c:d7:88: +# d1:6c:29:64:29:97:ba:87:a3:d7:7e:da:c8:dc:d6: +# db:fc:a2:af:98:a9:ea:36:e3:43:25:af:5e:bf:c8: +# c2:fe:99:74:4d:d5:f7:d1:1f:3f:68:e0:27:f4:e6: +# 01:76:11:0a:d8:3f:14:e3:af:47:1e:c0:db:ff:96: +# 67:3b:6a:77:38:10:ed:4c:ea:3e:b7:b1:4b:50:e5: +# 4c:48:ac:31 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -63947,26 +64051,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUBvzsOdDUKLwGo5yAw0uEHywR1hfN/idpr2tcGbWlz -# zrm2h/R8O8+58GpSKjdNBgd7hSvTyaFwA24ABDYWIsqXVxtRwSe9ndqUxNWL8XSJ -# WNn7Zs60+ZITFFC4N2hMNDUf86873aSUVe3CFreoYDcNgwBzs+ULCe94mDcSWhR4 -# 98+JcBwL6pfMDArrjhpZlZf1/58lpz9kE7GafWNADiS/L1znefrMCA== +# SpECAidgBIGvMIGsAgEBBDUCCyhsVa0vY84WgduwZe/voId4wR6KllbKo0JUUX5u +# SzspmUL9Rhe4FpLy8iAW9bYiMpRugKFwA24ABATp9QrLk6abZMZOuZUAwwbJp38w +# FkCkd8zox6F4Foz88awfuOhoLaxyxppbR76Ug8bkuNye9nHxO632bA5E90N/MLIB +# gSJIu7Wd6REWLnb9kKs/ZsyK7PoYwCsyjZaFII0E2koovvHX7AeTIg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:bf:3b:0e:74:35:0a:2f:01:a8:e7:20:30:d2:e1: -# 07:cb:04:75:85:f3:7f:89:da:6b:da:d7:06:6d:69: -# 73:ce:b9:b6:87:f4:7c:3b:cf:b9:f0:6a:52:2a:37: -# 4d:06:07:7b:85:2b:d3:c9 -# pub: -# 04:36:16:22:ca:97:57:1b:51:c1:27:bd:9d:da:94: -# c4:d5:8b:f1:74:89:58:d9:fb:66:ce:b4:f9:92:13: -# 14:50:b8:37:68:4c:34:35:1f:f3:af:3b:dd:a4:94: -# 55:ed:c2:16:b7:a8:60:37:0d:83:00:73:b3:e5:0b: -# 09:ef:78:98:37:12:5a:14:78:f7:cf:89:70:1c:0b: -# ea:97:cc:0c:0a:eb:8e:1a:59:95:97:f5:ff:9f:25: -# a7:3f:64:13:b1:9a:7d:63:40:0e:24:bf:2f:5c:e7: -# 79:fa:cc:08 +# 02:0b:28:6c:55:ad:2f:63:ce:16:81:db:b0:65:ef: +# ef:a0:87:78:c1:1e:8a:96:56:ca:a3:42:54:51:7e: +# 6e:4b:3b:29:99:42:fd:46:17:b8:16:92:f2:f2:20: +# 16:f5:b6:22:32:94:6e:80 +# pub: +# 04:04:e9:f5:0a:cb:93:a6:9b:64:c6:4e:b9:95:00: +# c3:06:c9:a7:7f:30:16:40:a4:77:cc:e8:c7:a1:78: +# 16:8c:fc:f1:ac:1f:b8:e8:68:2d:ac:72:c6:9a:5b: +# 47:be:94:83:c6:e4:b8:dc:9e:f6:71:f1:3b:ad:f6: +# 6c:0e:44:f7:43:7f:30:b2:01:81:22:48:bb:b5:9d: +# e9:11:16:2e:76:fd:90:ab:3f:66:cc:8a:ec:fa:18: +# c0:2b:32:8d:96:85:20:8d:04:da:4a:28:be:f1:d7: +# ec:07:93:22 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64017,16 +64121,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA466uwedNMnc6/3Aa/q4aEi -# AyAABAC4BNukw8gpLlVeCmw2eQCc+9cVr14/ayCA2RuP6Q== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5jboYtRAO5qy8HbEwtkaEi +# AyAABABQBFKD5PHPayKHQFwCRwGM2GLv+mQ3G2RntKsw9A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 3a:ea:ec:1e:74:d3:27:73:af:f7:01:af:ea:e1 +# 63:6e:86:2d:44:03:b9:ab:2f:07:6c:4c:2d:91 # pub: -# 04:00:b8:04:db:a4:c3:c8:29:2e:55:5e:0a:6c:36: -# 79:00:9c:fb:d7:15:af:5e:3f:6b:20:80:d9:1b:8f: -# e9 +# 04:00:50:04:52:83:e4:f1:cf:6b:22:87:40:5c:02: +# 47:01:8c:d8:62:ef:fa:64:37:1b:64:67:b4:ab:30: +# f4 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -64063,16 +64167,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDo/b3onOKH5tFN6PNerNoSIDIAAEAPkwFvQg9XP91a8vNHGPALIIRK88 -# AZxKqDenjxAL +# MDcCAQEEDj0/vVGFnthaKvNjoWDhoSIDIAAEARjDDN+kGF4prUo0RpzTAE598c2P +# zvIs9YSRnWnL # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 8f:db:de:89:ce:28:7e:6d:14:de:8f:35:ea:cd +# 3d:3f:bd:51:85:9e:d8:5a:2a:f3:63:a1:60:e1 # pub: -# 04:00:f9:30:16:f4:20:f5:73:fd:d5:af:2f:34:71: -# 8f:00:b2:08:44:af:3c:01:9c:4a:a8:37:a7:8f:10: -# 0b +# 04:01:18:c3:0c:df:a4:18:5e:29:ad:4a:34:46:9c: +# d3:00:4e:7d:f1:cd:8f:ce:f2:2c:f5:84:91:9d:69: +# cb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64104,18 +64208,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUAQrzaIzrrt5zISzqQMhWF -# mMBjrbGhLgMsAAQDYnJ41sxMq/lrp3GhdkWxqdnj6toCQ7u+cxyNKeMfsYZL8J67 -# xiPVBs0= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBvxoV8YLUmutW5zNtkgXQ +# sV5PLFqhLgMsAAQGefm/np8TeLFkgdAdahKnYxOExfgArIjEtGlPS+UlYCm9qMJH +# eM0vaTs= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:42:bc:da:23:3a:eb:b7:9c:c8:4b:3a:90:32:15: -# 85:98:c0:63:ad:b1 +# 01:bf:1a:15:f1:82:d4:9a:eb:56:e7:33:6d:92:05: +# d0:b1:5e:4f:2c:5a # pub: -# 04:03:62:72:78:d6:cc:4c:ab:f9:6b:a7:71:a1:76: -# 45:b1:a9:d9:e3:ea:da:02:43:bb:be:73:1c:8d:29: -# e3:1f:b1:86:4b:f0:9e:bb:c6:23:d5:06:cd +# 04:06:79:f9:bf:9e:9f:13:78:b1:64:81:d0:1d:6a: +# 12:a7:63:13:84:c5:f8:00:ac:88:c4:b4:69:4f:4b: +# e5:25:60:29:bd:a8:c2:47:78:cd:2f:69:3b # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -64156,17 +64260,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AbhghbAV1ziaxYIkPOKHsRA40uFJoS4DLAAEAJ9g/bhEoC/IOVwdrNEHhXFPtMq/ -# AlDafhf2+lP5sPFpU4nXsPSoFJe0 +# AyVR4b+ZKti/QarE5PCJCzfb6oM+oS4DLAAEA+kBfLpdRrdNCRNZqOwrgLLlT9zQ +# B5+U/pj0FFmXLVYV2HsmIXcXs1hs # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:b8:60:85:b0:15:d7:38:9a:c5:82:24:3c:e2:87: -# b1:10:38:d2:e1:49 +# 03:25:51:e1:bf:99:2a:d8:bf:41:aa:c4:e4:f0:89: +# 0b:37:db:ea:83:3e # pub: -# 04:00:9f:60:fd:b8:44:a0:2f:c8:39:5c:1d:ac:d1: -# 07:85:71:4f:b4:ca:bf:02:50:da:7e:17:f6:fa:53: -# f9:b0:f1:69:53:89:d7:b0:f4:a8:14:97:b4 +# 04:03:e9:01:7c:ba:5d:46:b7:4d:09:13:59:a8:ec: +# 2b:80:b2:e5:4f:dc:d0:07:9f:94:fe:98:f4:14:59: +# 97:2d:56:15:d8:7b:26:21:77:17:b3:58:6c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64200,16 +64304,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8Aw8AW+WQkSjuJl/qH9g+h -# IgMgAAQAaJOmx1rPjaUYyT71udsAHZpzRp0eHO16O0Ypb6s= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AjIZzUwqhjG+U2ZwCw92h +# IgMgAAQA2jSNuZMEYX/kVM8eRLsBDaFNGyGIkT4Lvfzwp3U= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:c3:c0:16:f9:64:24:4a:3b:89:97:fa:87:f6:0f +# 00:8c:86:73:53:0a:a1:8c:6f:94:d9:9c:02:c3:dd # pub: -# 04:00:68:93:a6:c7:5a:cf:8d:a5:18:c9:3e:f5:b9: -# db:00:1d:9a:73:46:9d:1e:1c:ed:7a:3b:46:29:6f: -# ab +# 04:00:da:34:8d:b9:93:04:61:7f:e4:54:cf:1e:44: +# bb:01:0d:a1:4d:1b:21:88:91:3e:0b:bd:fc:f0:a7: +# 75 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -64252,16 +64356,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBUX57QBY3XWkMAPjGztaEi -# AyAABAAFEdG1/1pEDpSFIEOPjQEyeT8v3hgR8kjaVBnhPw== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBi1ujYEHjWXy4vbUCBY6Ei +# AyAABABGF8vIWFEGcQCh6zbpjwD6CCDNLrq8koRW95rl4w== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:54:5f:9e:d0:05:8d:d7:5a:43:00:3e:31:b3:b5 +# 00:62:d6:e8:d8:10:78:d6:5f:2e:2f:6d:40:81:63 # pub: -# 04:00:05:11:d1:b5:ff:5a:44:0e:94:85:20:43:8f: -# 8d:01:32:79:3f:2f:de:18:11:f2:48:da:54:19:e1: -# 3f +# 04:00:46:17:cb:c8:58:51:06:71:00:a1:eb:36:e9: +# 8f:00:fa:08:20:cd:2e:ba:bc:92:84:56:f7:9a:e5: +# e3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64298,18 +64402,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCzvqFNcjnTFUEfeRUsFMW -# wlQj35yhLgMsAAQAS0dSt2g1gHvgiIh4r35ufKbHIwoDuNnMYpg8MFJhPamQlM6k -# ovGP+qQ= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUAYG1dRvkC3tj1Yoo/yCYL +# jvi/tIShLgMsAAQEaTeTzFkt+1DPfjNVE6XXlrKfXawEauEX0/6WUHs6lkgBR3TK +# g1r5788= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:ce:fa:85:35:c8:e7:4c:55:04:7d:e4:54:b0:53: -# 16:c2:54:23:df:9c +# 00:60:6d:5d:46:f9:02:de:d8:f5:62:8a:3f:c8:26: +# 0b:8e:f8:bf:b4:84 # pub: -# 04:00:4b:47:52:b7:68:35:80:7b:e0:88:88:78:af: -# 7e:6e:7c:a6:c7:23:0a:03:b8:d9:cc:62:98:3c:30: -# 52:61:3d:a9:90:94:ce:a4:a2:f1:8f:fa:a4 +# 04:04:69:37:93:cc:59:2d:fb:50:cf:7e:33:55:13: +# a5:d7:96:b2:9f:5d:ac:04:6a:e1:17:d3:fe:96:50: +# 7b:3a:96:48:01:47:74:ca:83:5a:f9:ef:cf # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -64357,17 +64461,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBSuqRZdDw20Ql8FvTO3wmFhUnGsqhLgMs -# AAQAcia3QTrMrZB5N/aWY9/cD4+Ltk8ABoV4qkvFAA+0QJ25keaBPMxv7k8= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBvs2jPnmYpvRcSLCO0+BytS4cE72hLgMs +# AAQEMhHmZI/QM65GwMtdf3OUN1jIFQkBPnZlwthzZhH1QEj/K8PBdnH0AY0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:4a:ea:91:65:d0:f0:db:44:25:f0:5b:d3:3b:7c: -# 26:16:15:27:1a:ca +# 01:be:cd:a3:3e:79:98:a6:f4:5c:48:b0:8e:d3:e0: +# 72:b5:2e:1c:13:bd # pub: -# 04:00:72:26:b7:41:3a:cc:ad:90:79:37:f6:96:63: -# df:dc:0f:8f:8b:b6:4f:00:06:85:78:aa:4b:c5:00: -# 0f:b4:40:9d:b9:91:e6:81:3c:cc:6f:ee:4f +# 04:04:32:11:e6:64:8f:d0:33:ae:46:c0:cb:5d:7f: +# 73:94:37:58:c8:15:09:01:3e:76:65:c2:d8:73:66: +# 11:f5:40:48:ff:2b:c3:c1:76:71:f4:01:8d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64408,20 +64512,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0EM3w2FIXe2DLi+/A962Yu -# Jz65N4Ts4Jw8Oh6OuqFAAz4ABAF6JOMHJBKgn4bPb5mXt18xUb+siHlqYr6QJMVW -# TwCbKBzjFxydoDGUIPIaBk5X+octPwpMUiulDkaHYA== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0pySDP+DnDFLVVI1pdxrDd +# l3YdORqXI78Gri/8D6FAAz4ABACjRYoGQdna1TyJATJ+wNxS0iaWNBsEb7+Kv1YF +# mwG6uCWjh5t2Hf9E1v1Bc5OkKiSVwwL1KpLZK9V4Bg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 04:33:7c:36:14:85:de:d8:32:e2:fb:f0:3d:eb:66: -# 2e:27:3e:b9:37:84:ec:e0:9c:3c:3a:1e:8e:ba +# 29:c9:20:cf:f8:39:c3:14:b5:55:23:5a:5d:c6:b0: +# dd:97:76:1d:39:1a:97:23:bf:06:ae:2f:fc:0f # pub: -# 04:01:7a:24:e3:07:24:12:a0:9f:86:cf:6f:99:97: -# b7:5f:31:51:bf:ac:88:79:6a:62:be:90:24:c5:56: -# 4f:00:9b:28:1c:e3:17:1c:9d:a0:31:94:20:f2:1a: -# 06:4e:57:fa:87:2d:3f:0a:4c:52:2b:a5:0e:46:87: -# 60 +# 04:00:a3:45:8a:06:41:d9:da:d5:3c:89:01:32:7e: +# c0:dc:52:d2:26:96:34:1b:04:6f:bf:8a:bf:56:05: +# 9b:01:ba:b8:25:a3:87:9b:76:1d:ff:44:d6:fd:41: +# 73:93:a4:2a:24:95:c3:02:f5:2a:92:d9:2b:d5:78: +# 06 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -64465,20 +64569,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUEB8iUD8ZJDApb2 -# HVMstZ86VHjtFsCakx7kIQKWoUADPgAEAOtsnDHELHDz9S0wWKtIhuHs+VI7HHFy -# Mn1BT15GATbfNoKLHitQnQJTRfVNckpvJscZ9dHNJCVlJVZU +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRzkFENEXHLSaw0l +# fRRA7RUsI9NJo9GcHkgtJAjPoUADPgAEAVp72Ajhncy2ayZKO/sjstwD5/QA4t05 +# 7ofttqokAaw4zgFoYsEjesQz9nSSTkBJ/QkT9kJAk+52pB4D # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 41:01:f2:25:03:f1:92:43:02:96:f6:1d:53:2c:b5: -# 9f:3a:54:78:ed:16:c0:9a:93:1e:e4:21:02:96 +# 1c:e4:14:43:44:5c:72:d2:6b:0d:25:7d:14:40:ed: +# 15:2c:23:d3:49:a3:d1:9c:1e:48:2d:24:08:cf # pub: -# 04:00:eb:6c:9c:31:c4:2c:70:f3:f5:2d:30:58:ab: -# 48:86:e1:ec:f9:52:3b:1c:71:72:32:7d:41:4f:5e: -# 46:01:36:df:36:82:8b:1e:2b:50:9d:02:53:45:f5: -# 4d:72:4a:6f:26:c7:19:f5:d1:cd:24:25:65:25:56: -# 54 +# 04:01:5a:7b:d8:08:e1:9d:cc:b6:6b:26:4a:3b:fb: +# 23:b2:dc:03:e7:f4:00:e2:dd:39:ee:87:ed:b6:aa: +# 24:01:ac:38:ce:01:68:62:c1:23:7a:c4:33:f6:74: +# 92:4e:40:49:fd:09:13:f6:42:40:93:ee:76:a4:1e: +# 03 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64514,20 +64618,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4A7+Otfb0iFWRcyJMXK6oN -# tiimRQA3F4XG3uyCrkOhQAM+AAQBEhJ00aTDPaowJIHPzrPFoA/ErsPmVm2DSnIo -# RLEBVPMWOf8zCIbxkMoZwjtA6nJuTqgmJx8TmQrmu20= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4Ar/CwoZHw3S+BJQlg+oM7 +# 2WY7PqP2Qo/dEH/UrvChQAM+AAQArxmj57Bd6AiFrqqALzHU21kF8D2JOcj1PpPb +# oqwANs38OZqQ0Vn0fqSAKndL/VOFhcyjgaBcigdZqoE= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:ef:e3:ad:7d:bd:22:15:64:5c:c8:93:17:2b:aa: -# 0d:b6:28:a6:45:00:37:17:85:c6:de:ec:82:ae:43 +# 00:af:f0:b0:a1:91:f0:dd:2f:81:25:09:60:fa:83: +# 3b:d9:66:3b:3e:a3:f6:42:8f:dd:10:7f:d4:ae:f0 # pub: -# 04:01:12:12:74:d1:a4:c3:3d:aa:30:24:81:cf:ce: -# b3:c5:a0:0f:c4:ae:c3:e6:56:6d:83:4a:72:28:44: -# b1:01:54:f3:16:39:ff:33:08:86:f1:90:ca:19:c2: -# 3b:40:ea:72:6e:4e:a8:26:27:1f:13:99:0a:e6:bb: -# 6d +# 04:00:af:19:a3:e7:b0:5d:e8:08:85:ae:aa:80:2f: +# 31:d4:db:59:05:f0:3d:89:39:c8:f5:3e:93:db:a2: +# ac:00:36:cd:fc:39:9a:90:d1:59:f4:7e:a4:80:2a: +# 77:4b:fd:53:85:85:cc:a3:81:a0:5c:8a:07:59:aa: +# 81 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -64577,20 +64681,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeADtXKItqsoPsdAmL6IyeC15IhQc8AKy8NLXbZyAaoUADPgAE -# AH+LFQiLv/rMUl7TRbXkzp7QkJoQ19Ycruo5YUsnAGg8MHLcvyZKMB69BNcbHd9O -# yIvR4/mYQqdg6Ctx +# AgECBGcwZQIBAQQeAOv4cB4PRLsZQ8/J13j/K0gzxWPEzrIueEhVARzGoUADPgAE +# AIZfzQfhEAoxwav3GVLKSZsf4ezAOFXuFPQBYI68AN6eJ9+uta/vqdwITzaohXbP +# LVJbuFWxjJKPDtNO # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:3b:57:28:8b:6a:b2:83:ec:74:09:8b:e8:8c:9e: -# 0b:5e:48:85:07:3c:00:ac:bc:34:b5:db:67:20:1a +# 00:eb:f8:70:1e:0f:44:bb:19:43:cf:c9:d7:78:ff: +# 2b:48:33:c5:63:c4:ce:b2:2e:78:48:55:01:1c:c6 # pub: -# 04:00:7f:8b:15:08:8b:bf:fa:cc:52:5e:d3:45:b5: -# e4:ce:9e:d0:90:9a:10:d7:d6:1c:ae:ea:39:61:4b: -# 27:00:68:3c:30:72:dc:bf:26:4a:30:1e:bd:04:d7: -# 1b:1d:df:4e:c8:8b:d1:e3:f9:98:42:a7:60:e8:2b: -# 71 +# 04:00:86:5f:cd:07:e1:10:0a:31:c1:ab:f7:19:52: +# ca:49:9b:1f:e1:ec:c0:38:55:ee:14:f4:01:60:8e: +# bc:00:de:9e:27:df:ae:b5:af:ef:a9:dc:08:4f:36: +# a8:85:76:cf:2d:52:5b:b8:55:b1:8c:92:8f:0e:d3: +# 4e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64631,21 +64735,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgeCNBS0WUfo9r7kTB -# Pf0lemVCKG1CvmNSi04L1BGWObehRANCAATpbKdq4zh5ydXxENSumYg570mizcHc -# xdi9+Zi1XlV/nhACxILtFRLLSTkLmTLLI6IK+BM6t+PBfWF+fXih7Tek +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgFOuL3zhKqTVXipJI +# HwAlyxhkEAWpy+lPhc6LwWUt8AahRANCAAR17PsP/kiGr9Hr/vhzCEjdZyls67dX +# w1MLiDf+KFBoyFIZo2JwCqWWPmjdU2UnPhFFRgFHSaFlrAvnxDS+myt7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 78:23:41:4b:45:94:7e:8f:6b:ee:44:c1:3d:fd:25: -# 7a:65:42:28:6d:42:be:63:52:8b:4e:0b:d4:11:96: -# 39:b7 -# pub: -# 04:e9:6c:a7:6a:e3:38:79:c9:d5:f1:10:d4:ae:99: -# 88:39:ef:49:a2:cd:c1:dc:c5:d8:bd:f9:98:b5:5e: -# 55:7f:9e:10:02:c4:82:ed:15:12:cb:49:39:0b:99: -# 32:cb:23:a2:0a:f8:13:3a:b7:e3:c1:7d:61:7e:7d: -# 78:a1:ed:37:a4 +# 14:eb:8b:df:38:4a:a9:35:57:8a:92:48:1f:00:25: +# cb:18:64:10:05:a9:cb:e9:4f:85:ce:8b:c1:65:2d: +# f0:06 +# pub: +# 04:75:ec:fb:0f:fe:48:86:af:d1:eb:fe:f8:73:08: +# 48:dd:67:29:6c:eb:b7:57:c3:53:0b:88:37:fe:28: +# 50:68:c8:52:19:a3:62:70:0a:a5:96:3e:68:dd:53: +# 65:27:3e:11:45:46:01:47:49:a1:65:ac:0b:e7:c4: +# 34:be:9b:2b:7b # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -64697,21 +64801,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgYrELUTBNbOqAjs591WyXgrhUmmze6xkMIlC20sn9Goih -# RANCAAQ7i3AIVd7Yz/z3dyfKkvdlyIsFNgGySfPQxkhOdv5SwZnER+F8piZsX9VO -# N1JZliKn9TUfb866lOv+/8Zenhv+ +# 1UEjAgEBBG0wawIBAQQgOZhbufD++u0Y7n5CoGvYYzt+eGlwN512BRASJONs4xah +# RANCAAQjzp2P+TEOYgFAP40FmVldqBfieIlckufeZMOEkfqUmArVITEBrhyqLUuH +# Oj6IHcIKL3VpwtsE00hKno/JH1Zo # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 62:b1:0b:51:30:4d:6c:ea:80:8e:ce:7d:d5:6c:97: -# 82:b8:54:9a:6c:de:eb:19:0c:22:50:b6:d2:c9:fd: -# 1a:88 -# pub: -# 04:3b:8b:70:08:55:de:d8:cf:fc:f7:77:27:ca:92: -# f7:65:c8:8b:05:36:01:b2:49:f3:d0:c6:48:4e:76: -# fe:52:c1:99:c4:47:e1:7c:a6:26:6c:5f:d5:4e:37: -# 52:59:96:22:a7:f5:35:1f:6f:ce:ba:94:eb:fe:ff: -# c6:5e:9e:1b:fe +# 39:98:5b:b9:f0:fe:fa:ed:18:ee:7e:42:a0:6b:d8: +# 63:3b:7e:78:69:70:37:9d:76:05:10:12:24:e3:6c: +# e3:16 +# pub: +# 04:23:ce:9d:8f:f9:31:0e:62:01:40:3f:8d:05:99: +# 59:5d:a8:17:e2:78:89:5c:92:e7:de:64:c3:84:91: +# fa:94:98:0a:d5:21:31:01:ae:1c:aa:2d:4b:87:3a: +# 3e:88:1d:c2:0a:2f:75:69:c2:db:04:d3:48:4a:9e: +# 8f:c9:1f:56:68 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64755,19 +64859,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhJN8rqmXuqIUYOY/6U -# aEubQCF5ovbNXbehNAMyAARgbBJ9D5q7V0Ob6CuEe5/ubHkV1kI/vmUVD+RijI49 -# e0c/jCWlLe8OpJCPkHr14cQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBi8hUD45dbNifHb+8UF +# LOWbmVpMuTav+kShNAMyAAS7oN91J4+ywgutRNbKpQnB+ScYYYdJ0Pw1RCRnKlUs +# z2JHD0oqAMYR31ZnhZeteIg= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 49:37:ca:ea:99:7b:aa:21:46:0e:63:fe:94:68:4b: -# 9b:40:21:79:a2:f6:cd:5d:b7 +# bc:85:40:f8:e5:d6:cd:89:f1:db:fb:c5:05:2c:e5: +# 9b:99:5a:4c:b9:36:af:fa:44 # pub: -# 04:60:6c:12:7d:0f:9a:bb:57:43:9b:e8:2b:84:7b: -# 9f:ee:6c:79:15:d6:42:3f:be:65:15:0f:e4:62:8c: -# 8e:3d:7b:47:3f:8c:25:a5:2d:ef:0e:a4:90:8f:90: -# 7a:f5:e1:c4 +# 04:bb:a0:df:75:27:8f:b2:c2:0b:ad:44:d6:ca:a5: +# 09:c1:f9:27:18:61:87:49:d0:fc:35:44:24:67:2a: +# 55:2c:cf:62:47:0f:4a:2a:00:c6:11:df:56:67:85: +# 97:ad:78:88 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64817,19 +64921,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgiZGTxDQdGXTKX -# Az+v1D502hZkiCQz7nqhNAMyAAToDSp7CW4FGzIRNvKuNhJYVm0J8AT6N3ZPMF0U -# IpL7R+f5/RlL02e7tuuwmr6aLe4= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhzQ/OtnlA+6aaf +# nB1CKevBHxSeL+OGHWihNAMyAATYWcOvlOrrgUu7j+9+c4Yb3T8qBgVV4cGZU0+Z +# 0kVKVe438C3oRrZqF3/3E6nKvT8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 22:64:64:f1:0d:07:46:5d:32:97:03:3f:af:d4:3e: -# 74:da:16:64:88:24:33:ee:7a +# 73:43:f3:ad:9e:50:3e:e9:a6:9f:9c:1d:42:29:eb: +# c1:1f:14:9e:2f:e3:86:1d:68 # pub: -# 04:e8:0d:2a:7b:09:6e:05:1b:32:11:36:f2:ae:36: -# 12:58:56:6d:09:f0:04:fa:37:76:4f:30:5d:14:22: -# 92:fb:47:e7:f9:fd:19:4b:d3:67:bb:b6:eb:b0:9a: -# be:9a:2d:ee +# 04:d8:59:c3:af:94:ea:eb:81:4b:bb:8f:ef:7e:73: +# 86:1b:dd:3f:2a:06:05:55:e1:c1:99:53:4f:99:d2: +# 45:4a:55:ee:37:f0:2d:e8:46:b6:6a:17:7f:f7:13: +# a9:ca:bd:3f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64871,19 +64975,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBx8lRPjV3JU8Ch0qQCmFyWV -# lDwb2WQGgIuHHWEyoTwDOgAEvbm67I9KcouRbZNFOcljmccpIVDoZKLFBq+vCGMM -# w2n3sPU0g+H3k0mZutMmMNprTy/A2eeeh3w= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBz4eKBdBbbppH9M4WPt8f/+ +# /TPXsh/I1rfi/eXNoTwDOgAEOtgaL5pwVjs1w592DG4nvujm0BY0FIANH9pM8mJB +# 3wyU4iNG8/kMNPl1zb188R+xPaDyWxY3i2Y= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 7c:95:13:e3:57:72:54:f0:28:74:a9:00:a6:17:25: -# 95:94:3c:1b:d9:64:06:80:8b:87:1d:61:32 +# f8:78:a0:5d:05:b6:e9:a4:7f:4c:e1:63:ed:f1:ff: +# fe:fd:33:d7:b2:1f:c8:d6:b7:e2:fd:e5:cd # pub: -# 04:bd:b9:ba:ec:8f:4a:72:8b:91:6d:93:45:39:c9: -# 63:99:c7:29:21:50:e8:64:a2:c5:06:af:af:08:63: -# 0c:c3:69:f7:b0:f5:34:83:e1:f7:93:49:99:ba:d3: -# 26:30:da:6b:4f:2f:c0:d9:e7:9e:87:7c +# 04:3a:d8:1a:2f:9a:70:56:3b:35:c3:9f:76:0c:6e: +# 27:be:e8:e6:d0:16:34:14:80:0d:1f:da:4c:f2:62: +# 41:df:0c:94:e2:23:46:f3:f9:0c:34:f9:75:cd:bd: +# 7c:f1:1f:b1:3d:a0:f2:5b:16:37:8b:66 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64934,19 +65038,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBzDzBzFo8Z97ti/B9tGlv7c5nBhdX+TKreyV4wMoTwDOgAE -# 6drP0FQN8mWfP/KfFEVQKK/psO0Dk3hfEjUDIrpZcuhdhjj/hjG3h8tkJ0uOMxn+ -# EoAoM8+UraU= +# Kj0CAQEEYTBfAgEBBBzd9K7lsbFN6GuhjRjLtP7ZqY8xQgcqNKEutG6uoTwDOgAE +# luwhCxM2h9cfk9Ps4BY8ayjqXWE3XfIanpg1rTyRxBxR/3RlDz2l2WMjVP3beKQO +# J1UbC0V3m/g= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# c3:cc:1c:c5:a3:c6:7d:ee:d8:bf:07:db:46:96:fe: -# dc:e6:70:61:75:7f:93:2a:b7:b2:57:8c:0c +# dd:f4:ae:e5:b1:b1:4d:e8:6b:a1:8d:18:cb:b4:fe: +# d9:a9:8f:31:42:07:2a:34:a1:2e:b4:6e:ae # pub: -# 04:e9:da:cf:d0:54:0d:f2:65:9f:3f:f2:9f:14:45: -# 50:28:af:e9:b0:ed:03:93:78:5f:12:35:03:22:ba: -# 59:72:e8:5d:86:38:ff:86:31:b7:87:cb:64:27:4b: -# 8e:33:19:fe:12:80:28:33:cf:94:ad:a5 +# 04:96:ec:21:0b:13:36:87:d7:1f:93:d3:ec:e0:16: +# 3c:6b:28:ea:5d:61:37:5d:f2:1a:9e:98:35:ad:3c: +# 91:c4:1c:51:ff:74:65:0f:3d:a5:d9:63:23:54:fd: +# db:78:a4:0e:27:55:1b:0b:45:77:9b:f8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64988,21 +65092,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg5YF+cK9t0+4uhX/i -# Geyt3WssBemcQBkLRYkFMnq/PwShRANCAATzJIpps3zrZ/0cGAcNh0w6gtzcEzuF -# MiqRBSKHeCj9GmSgKNA4IRac/8Ze99RSWXulXVEZj5+qx0AM3ymOvGS7 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQga7H/pW6/GYHPiKO9 +# eCGYrDvLGdfCDB/YqH3nBLH23DahRANCAATN9MK8pZLdByo2J9k/TPV7tDC5GnEG +# SeFiZFF/C/iEHyCCGpCzmwIWQaghBNH/lAOIzgBCOnvmZLWGXj9JX2JU # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# e5:81:7e:70:af:6d:d3:ee:2e:85:7f:e2:19:ec:ad: -# dd:6b:2c:05:e9:9c:40:19:0b:45:89:05:32:7a:bf: -# 3f:04 -# pub: -# 04:f3:24:8a:69:b3:7c:eb:67:fd:1c:18:07:0d:87: -# 4c:3a:82:dc:dc:13:3b:85:32:2a:91:05:22:87:78: -# 28:fd:1a:64:a0:28:d0:38:21:16:9c:ff:c6:5e:f7: -# d4:52:59:7b:a5:5d:51:19:8f:9f:aa:c7:40:0c:df: -# 29:8e:bc:64:bb +# 6b:b1:ff:a5:6e:bf:19:81:cf:88:a3:bd:78:21:98: +# ac:3b:cb:19:d7:c2:0c:1f:d8:a8:7d:e7:04:b1:f6: +# dc:36 +# pub: +# 04:cd:f4:c2:bc:a5:92:dd:07:2a:36:27:d9:3f:4c: +# f5:7b:b4:30:b9:1a:71:06:49:e1:62:64:51:7f:0b: +# f8:84:1f:20:82:1a:90:b3:9b:02:16:41:a8:21:04: +# d1:ff:94:03:88:ce:00:42:3a:7b:e6:64:b5:86:5e: +# 3f:49:5f:62:54 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65059,21 +65163,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgN0jhwFS9xcHG -# uUpfjJEXQJAq4oqhLROSRPQk+T4Sg3ShRANCAAS8OXNb05+rPXNRc8VD2hRhNE/x -# X5s/10gm/37QH5tZ6S2cEj1Nb4XjhybVpXETuJY/3DdvGp+UYuf7t04Mp1Rp +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgJdj5R0Irb+fJ +# 81hZL7FiQU4mwF58m9BJHkDs3h5upfehRANCAAT5N7hyqyDph7rr0Lzweiwsi7ND +# T/OGjGIhN4ZgIwF4eH9rcNNUEyUU3WV7xPBZlMn240v3SUWfS0mEE9Tsy7dj # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 37:48:e1:c0:54:bd:c5:c1:c6:b9:4a:5f:8c:91:17: -# 40:90:2a:e2:8a:a1:2d:13:92:44:f4:24:f9:3e:12: -# 83:74 -# pub: -# 04:bc:39:73:5b:d3:9f:ab:3d:73:51:73:c5:43:da: -# 14:61:34:4f:f1:5f:9b:3f:d7:48:26:ff:7e:d0:1f: -# 9b:59:e9:2d:9c:12:3d:4d:6f:85:e3:87:26:d5:a5: -# 71:13:b8:96:3f:dc:37:6f:1a:9f:94:62:e7:fb:b7: -# 4e:0c:a7:54:69 +# 25:d8:f9:47:42:2b:6f:e7:c9:f3:58:59:2f:b1:62: +# 41:4e:26:c0:5e:7c:9b:d0:49:1e:40:ec:de:1e:6e: +# a5:f7 +# pub: +# 04:f9:37:b8:72:ab:20:e9:87:ba:eb:d0:bc:f0:7a: +# 2c:2c:8b:b3:43:4f:f3:86:8c:62:21:37:86:60:23: +# 01:78:78:7f:6b:70:d3:54:13:25:14:dd:65:7b:c4: +# f0:59:94:c9:f6:e3:4b:f7:49:45:9f:4b:49:84:13: +# d4:ec:cb:b7:63 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -65120,25 +65224,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAldC4egQWkrzdp1ZyM -# gcCDdxo5BwQ9rPMR5mF4Cmz/pu3nTTX4QwHFeQzg5kJNVtehZANiAAReJ1JGnAlO -# dXILwoCAEHTmLDW5FuJpq04Uqo8xWbuMPz1pXJopnQpFOn0xDnKXYgO1wkg1PeP8 -# eCdV7bRibOZCsx/YJhHudtANCUC1Pj7ttng2aBgivSSkZe5oMHlSS+U= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAbrHjbXF9h5DQN6lH5 +# 4a0Y1whkQ8Gr9iijgFWKIna/4SEIuOfuWdUVkhAdJvRaPdChZANiAARwv6DHIisp +# FcsDvrpnFubrebC/0Ls1jI9OCisSEOJwe/EoqKcF4OdDYO1EXt9huXKOnE/N5Kfz +# lwFoZBIt8exfHHxKQnw92Qd4pt41UByGU4ftJUli/2T3wZwhE0wdG7o= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 25:74:2e:1e:81:05:a4:af:37:69:d5:9c:8c:81:c0: -# 83:77:1a:39:07:04:3d:ac:f3:11:e6:61:78:0a:6c: -# ff:a6:ed:e7:4d:35:f8:43:01:c5:79:0c:e0:e6:42: -# 4d:56:d7 -# pub: -# 04:5e:27:52:46:9c:09:4e:75:72:0b:c2:80:80:10: -# 74:e6:2c:35:b9:16:e2:69:ab:4e:14:aa:8f:31:59: -# bb:8c:3f:3d:69:5c:9a:29:9d:0a:45:3a:7d:31:0e: -# 72:97:62:03:b5:c2:48:35:3d:e3:fc:78:27:55:ed: -# b4:62:6c:e6:42:b3:1f:d8:26:11:ee:76:d0:0d:09: -# 40:b5:3e:3e:ed:b6:78:36:68:18:22:bd:24:a4:65: -# ee:68:30:79:52:4b:e5 +# 1b:ac:78:db:5c:5f:61:e4:34:0d:ea:51:f9:e1:ad: +# 18:d7:08:64:43:c1:ab:f6:28:a3:80:55:8a:22:76: +# bf:e1:21:08:b8:e7:ee:59:d5:15:92:10:1d:26:f4: +# 5a:3d:d0 +# pub: +# 04:70:bf:a0:c7:22:2b:29:15:cb:03:be:ba:67:16: +# e6:eb:79:b0:bf:d0:bb:35:8c:8f:4e:0a:2b:12:10: +# e2:70:7b:f1:28:a8:a7:05:e0:e7:43:60:ed:44:5e: +# df:61:b9:72:8e:9c:4f:cd:e4:a7:f3:97:01:68:64: +# 12:2d:f1:ec:5f:1c:7c:4a:42:7c:3d:d9:07:78:a6: +# de:35:50:1c:86:53:87:ed:25:49:62:ff:64:f7:c1: +# 9c:21:13:4c:1d:1b:ba # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65205,25 +65309,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwDXlajyD+ -# dOp8tq/zDEj7KdhUgy1A4VVJnAdz3ZfCXTI9O1+S0vWZ89PUsBIvLDnAoWQDYgAE -# qUgOPkdBIUROzqe/IVVYgqWvGINV8WYjsMYlGxpU2BOZyfgJcVpQiDnT3GsQE6sO -# /Xnyy2VG3fNgd7XypSMtK6PkmEqqVIc0M7dWUrFVs5YVegDa/O0LYnKL8Z586GFS +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwVokdltFK +# TJfSwV2CXxvxeb/0Socmzop0X0xWvJJq4wUVWduJ7lwOv9CuZOvZLMlPoWQDYgAE +# JL80kfomad+j/W9uHlGurTYSkEFvH3Tzj3B8XWjHtQOQyPD9TYPVC4rlo+e5DM0l +# U7zdzg5ppwfq31kviLv4yzUOPkuErG+RU2Iwg3X9OY2y+KpcMCW0e6xBJn8KgCPe # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 0d:79:5a:8f:20:fe:74:ea:7c:b6:af:f3:0c:48:fb: -# 29:d8:54:83:2d:40:e1:55:49:9c:07:73:dd:97:c2: -# 5d:32:3d:3b:5f:92:d2:f5:99:f3:d3:d4:b0:12:2f: -# 2c:39:c0 -# pub: -# 04:a9:48:0e:3e:47:41:21:44:4e:ce:a7:bf:21:55: -# 58:82:a5:af:18:83:55:f1:66:23:b0:c6:25:1b:1a: -# 54:d8:13:99:c9:f8:09:71:5a:50:88:39:d3:dc:6b: -# 10:13:ab:0e:fd:79:f2:cb:65:46:dd:f3:60:77:b5: -# f2:a5:23:2d:2b:a3:e4:98:4a:aa:54:87:34:33:b7: -# 56:52:b1:55:b3:96:15:7a:00:da:fc:ed:0b:62:72: -# 8b:f1:9e:7c:e8:61:52 +# 56:89:1d:96:d1:4a:4c:97:d2:c1:5d:82:5f:1b:f1: +# 79:bf:f4:4a:87:26:ce:8a:74:5f:4c:56:bc:92:6a: +# e3:05:15:59:db:89:ee:5c:0e:bf:d0:ae:64:eb:d9: +# 2c:c9:4f +# pub: +# 04:24:bf:34:91:fa:26:69:df:a3:fd:6f:6e:1e:51: +# ae:ad:36:12:90:41:6f:1f:74:f3:8f:70:7c:5d:68: +# c7:b5:03:90:c8:f0:fd:4d:83:d5:0b:8a:e5:a3:e7: +# b9:0c:cd:25:53:bc:dd:ce:0e:69:a7:07:ea:df:59: +# 2f:88:bb:f8:cb:35:0e:3e:4b:84:ac:6f:91:53:62: +# 30:83:75:fd:39:8d:b2:f8:aa:5c:30:25:b4:7b:ac: +# 41:26:7f:0a:80:23:de # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65276,30 +65380,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAwrGtErjuMmINB8Zn -# fWpDodWnvNpEyaKMYaCCNcaGvt5BCtw4qqFIn6v2SB68YS25Iffm7BYRpslQza9T -# uYwLnnmhgYkDgYYABAGZ6iLXRgcUH6gPT8GPaDD4uKov1jWAmTNr7RhpSAUP0fid -# 8PBPNEoEVUfl4pswWDGoeJTsLCAKR95aL5oaP/Sl8wGSM7i81GVF9m5v5bGIq1hX -# DmwKAnz1GVHrXy1UvZG3EwyaGW8Cl1dOSKxmESc5HgeiN6Sr1Gdv5D3mTgPEvqTn -# zw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAZ/drAUg2H+EJx71v +# ok92LLf2R7B3NJTl/npprI+kYYisvu8Dh/aAmvMyigKIPgY2gyP0nOZbhrebEJ9B +# ijiNP5ahgYkDgYYABAGTCfbFu6Lbp2u3yX9D4lDazbfbsVjbupKlg7eebGt9SspG +# a2Aa7aO1oo2Nhg9oFhJy9yzOhutS7GwepFQCR2ljQAGgE39GzoijW8+AbxdvoSF+ +# YI7a4m+CQE+DJmaPeREY6tWH/PR0IPyS37D9lu8LxkVU+aXN4zXy7O7ZlzOea87/ +# EA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:c2:b1:ad:12:b8:ee:32:62:0d:07:c6:67:7d:6a: -# 43:a1:d5:a7:bc:da:44:c9:a2:8c:61:a0:82:35:c6: -# 86:be:de:41:0a:dc:38:aa:a1:48:9f:ab:f6:48:1e: -# bc:61:2d:b9:21:f7:e6:ec:16:11:a6:c9:50:cd:af: -# 53:b9:8c:0b:9e:79 -# pub: -# 04:01:99:ea:22:d7:46:07:14:1f:a8:0f:4f:c1:8f: -# 68:30:f8:b8:aa:2f:d6:35:80:99:33:6b:ed:18:69: -# 48:05:0f:d1:f8:9d:f0:f0:4f:34:4a:04:55:47:e5: -# e2:9b:30:58:31:a8:78:94:ec:2c:20:0a:47:de:5a: -# 2f:9a:1a:3f:f4:a5:f3:01:92:33:b8:bc:d4:65:45: -# f6:6e:6f:e5:b1:88:ab:58:57:0e:6c:0a:02:7c:f5: -# 19:51:eb:5f:2d:54:bd:91:b7:13:0c:9a:19:6f:02: -# 97:57:4e:48:ac:66:11:27:39:1e:07:a2:37:a4:ab: -# d4:67:6f:e4:3d:e6:4e:03:c4:be:a4:e7:cf +# 00:67:f7:6b:01:48:36:1f:e1:09:c7:bd:6f:a2:4f: +# 76:2c:b7:f6:47:b0:77:34:94:e5:fe:7a:69:ac:8f: +# a4:61:88:ac:be:ef:03:87:f6:80:9a:f3:32:8a:02: +# 88:3e:06:36:83:23:f4:9c:e6:5b:86:b7:9b:10:9f: +# 41:8a:38:8d:3f:96 +# pub: +# 04:01:93:09:f6:c5:bb:a2:db:a7:6b:b7:c9:7f:43: +# e2:50:da:cd:b7:db:b1:58:db:ba:92:a5:83:b7:9e: +# 6c:6b:7d:4a:ca:46:6b:60:1a:ed:a3:b5:a2:8d:8d: +# 86:0f:68:16:12:72:f7:2c:ce:86:eb:52:ec:6c:1e: +# a4:54:02:47:69:63:40:01:a0:13:7f:46:ce:88:a3: +# 5b:cf:80:6f:17:6f:a1:21:7e:60:8e:da:e2:6f:82: +# 40:4f:83:26:66:8f:79:11:18:ea:d5:87:fc:f4:74: +# 20:fc:92:df:b0:fd:96:ef:0b:c6:45:54:f9:a5:cd: +# e3:35:f2:ec:ee:d9:97:33:9e:6b:ce:ff:10 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65377,29 +65481,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAezqFrVH3Zt9sSUpG4D+wDy2s8HZMGAwk813x61w/fTJfZPGCsFttoP4 -# YdNERlL6iC9XZUV8/xzMWHWxdhIdV3XdoYGJA4GGAAQBF8Cy0wup/Hyhw4vLpDHW -# UobpA3EYKRRd06Q5A7uRrP0dEGxseL6VxOJ4o+e1IgoefHn+2P2X5ZZY6PF/tWd0 -# AbUAVkapbN/QKl+3kyReeXrO70xaj9WJXJyiFBsKxvjSfFH23hP7CJwJ5tyGBjus -# r0wyZKmurlm4W1aQCl8VuNPTiJ0= +# 0wIBAQRCASCElAJUzc8KWKfi9+Pc/UNez53di2L/cMHMIJQTFPaBpGYTqAhsCyWi +# t5oj/6nlALCJ43IgTQGmHB1R8HRkJnwUoYGJA4GGAAQAY6BjEQLMyX3Os6nUkBZ9 +# pkcjJf/hh4vMWKTo3Mg/OJ3RDTnWQpsvp7FpRCsOmt2V5lL2HG8TZPgwXKCX2/uL +# FgUBlsSQbsmNhW5G2LjeqxelTa1sH+pzQMWFpLgByyfINl/JC3cPfaqzYZOq+7of +# 1Jt8wYuveWoTEvkOybg8TkO7eks= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:ec:ea:16:b5:47:dd:9b:7d:b1:25:29:1b:80:fe: -# c0:3c:b6:b3:c1:d9:30:60:30:93:cd:77:c7:ad:70: -# fd:f4:c9:7d:93:c6:0a:c1:6d:b6:83:f8:61:d3:44: -# 46:52:fa:88:2f:57:65:45:7c:ff:1c:cc:58:75:b1: -# 76:12:1d:57:75:dd -# pub: -# 04:01:17:c0:b2:d3:0b:a9:fc:7c:a1:c3:8b:cb:a4: -# 31:d6:52:86:e9:03:71:18:29:14:5d:d3:a4:39:03: -# bb:91:ac:fd:1d:10:6c:6c:78:be:95:c4:e2:78:a3: -# e7:b5:22:0a:1e:7c:79:fe:d8:fd:97:e5:96:58:e8: -# f1:7f:b5:67:74:01:b5:00:56:46:a9:6c:df:d0:2a: -# 5f:b7:93:24:5e:79:7a:ce:ef:4c:5a:8f:d5:89:5c: -# 9c:a2:14:1b:0a:c6:f8:d2:7c:51:f6:de:13:fb:08: -# 9c:09:e6:dc:86:06:3b:ac:af:4c:32:64:a9:ae:ae: -# 59:b8:5b:56:90:0a:5f:15:b8:d3:d3:88:9d +# 01:20:84:94:02:54:cd:cf:0a:58:a7:e2:f7:e3:dc: +# fd:43:5e:cf:9d:dd:8b:62:ff:70:c1:cc:20:94:13: +# 14:f6:81:a4:66:13:a8:08:6c:0b:25:a2:b7:9a:23: +# ff:a9:e5:00:b0:89:e3:72:20:4d:01:a6:1c:1d:51: +# f0:74:64:26:7c:14 +# pub: +# 04:00:63:a0:63:11:02:cc:c9:7d:ce:b3:a9:d4:90: +# 16:7d:a6:47:23:25:ff:e1:87:8b:cc:58:a4:e8:dc: +# c8:3f:38:9d:d1:0d:39:d6:42:9b:2f:a7:b1:69:44: +# 2b:0e:9a:dd:95:e6:52:f6:1c:6f:13:64:f8:30:5c: +# a0:97:db:fb:8b:16:05:01:96:c4:90:6e:c9:8d:85: +# 6e:46:d8:b8:de:ab:17:a5:4d:ad:6c:1f:ea:73:40: +# c5:85:a4:b8:01:cb:27:c8:36:5f:c9:0b:77:0f:7d: +# aa:b3:61:93:aa:fb:ba:1f:d4:9b:7c:c1:8b:af:79: +# 6a:13:12:f9:0e:c9:b8:3c:4e:43:bb:7a:4b # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65458,18 +65562,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDU8d8At++OQvxiUz11a0I -# U/4Eu6yhLgMsAAQBWXtFlVYSFAkpg+LEm0NKQ9HmlFMHMZRfCdMJEGiNaQVP+8H5 -# OLsvZqI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUD/dzGvj0stjfxwdgO0DMQ +# VPu1QhGhLgMsAAQB/9UQgVw+ZjN2kvwTKbimB4jpw8IDTTzJk7He/29EU5v4zOH9 +# nIWH+Eo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:53:c7:7c:02:df:be:39:0b:f1:89:4c:f5:d5:ad: -# 08:53:fe:04:bb:ac +# 03:fd:dc:c6:be:3d:2c:b6:37:f1:c1:d8:0e:d0:33: +# 10:54:fb:b5:42:11 # pub: -# 04:01:59:7b:45:95:56:12:14:09:29:83:e2:c4:9b: -# 43:4a:43:d1:e6:94:53:07:31:94:5f:09:d3:09:10: -# 68:8d:69:05:4f:fb:c1:f9:38:bb:2f:66:a2 +# 04:01:ff:d5:10:81:5c:3e:66:33:76:92:fc:13:29: +# b8:a6:07:88:e9:c3:c2:03:4d:3c:c9:93:b1:de:ff: +# 6f:44:53:9b:f8:cc:e1:fd:9c:85:87:f8:4a # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65513,17 +65617,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# ANfgDVq3fagUS0lYRviVS08dy4dJoS4DLAAEA4XYKKVf0++WjvZorqA/pxAW2IjN -# BVAVXazVSUtnmeRWJGNtWkvBoRo9 +# ANFgLBBEmZ8XOvNiWjTVK57/zBJJoS4DLAAEAWKnYEmf4hPzlARKxVuNhnSo+BOk +# AgYRXrsgZwTR5NaGrj7P8wXFkTwk # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:d7:e0:0d:5a:b7:7d:a8:14:4b:49:58:46:f8:95: -# 4b:4f:1d:cb:87:49 +# 00:d1:60:2c:10:44:99:9f:17:3a:f3:62:5a:34:d5: +# 2b:9e:ff:cc:12:49 # pub: -# 04:03:85:d8:28:a5:5f:d3:ef:96:8e:f6:68:ae:a0: -# 3f:a7:10:16:d8:88:cd:05:50:15:5d:ac:d5:49:4b: -# 67:99:e4:56:24:63:6d:5a:4b:c1:a1:1a:3d +# 04:01:62:a7:60:49:9f:e2:13:f3:94:04:4a:c5:5b: +# 8d:86:74:a8:f8:13:a4:02:06:11:5e:bb:20:67:04: +# d1:e4:d6:86:ae:3e:cf:f3:05:c5:91:3c:24 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65560,20 +65664,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4APqurJ20lLRMTw1Hh0S+N -# AYaKy9UoIEm9kM/hpwyhQAM+AAQAFETstPudrPDe/Agbamxly8VyEUB9Jn8R8skf -# VhoBIqHGBsZueb80XkDBxHkuCa/CAAvPqkbOSaVlgdM= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4ATLAyAEhU8IWV/LRzrEQ7 +# Uje1IsddZKo+c8HunvihQAM+AAQBwrDgMl0fmzag8Bi+WTrZ00XjgW0jgdZKjLkb +# 5KABvWzrE9ij7To71/cbAj/fDwqWANnP3ZWAg0TjRmQ= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:3e:ab:ab:27:6d:25:2d:13:13:c3:51:e1:d1:2f: -# 8d:01:86:8a:cb:d5:28:20:49:bd:90:cf:e1:a7:0c +# 00:4c:b0:32:00:48:54:f0:85:95:fc:b4:73:ac:44: +# 3b:52:37:b5:22:c7:5d:64:aa:3e:73:c1:ee:9e:f8 # pub: -# 04:00:14:44:ec:b4:fb:9d:ac:f0:de:fc:08:1b:6a: -# 6c:65:cb:c5:72:11:40:7d:26:7f:11:f2:c9:1f:56: -# 1a:01:22:a1:c6:06:c6:6e:79:bf:34:5e:40:c1:c4: -# 79:2e:09:af:c2:00:0b:cf:aa:46:ce:49:a5:65:81: -# d3 +# 04:01:c2:b0:e0:32:5d:1f:9b:36:a0:f0:18:be:59: +# 3a:d9:d3:45:e3:81:6d:23:81:d6:4a:8c:b9:1b:e4: +# a0:01:bd:6c:eb:13:d8:a3:ed:3a:3b:d7:f7:1b:02: +# 3f:df:0f:0a:96:00:d9:cf:dd:95:80:83:44:e3:46: +# 64 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65624,20 +65728,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeALRGOl08ou7gnBaySkTb6pHeFCGNERHQbo2tVfkzoUADPgAE -# AJYTPkmd3HZmA6zUAt86s63tgKzhSex2YrXPdqUCAZPzJeYcQPbPeQfnaPZ/q04v -# GLoosWSQnyP/rK9w +# AgECBGcwZQIBAQQeAK1n9c1L/I16qlPhwwJoHhuRxAZCmaSn5m2rU3neoUADPgAE +# AYDWgr3zRO/cndWJiCXJnBp23vyanzZ3uskVpEskAPJ07BhRVliAtunlnYyQ1Dbd +# e1cpHb7cAwioA3aT # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:b4:46:3a:5d:3c:a2:ee:e0:9c:16:b2:4a:44:db: -# ea:91:de:14:21:8d:11:11:d0:6e:8d:ad:55:f9:33 +# 00:ad:67:f5:cd:4b:fc:8d:7a:aa:53:e1:c3:02:68: +# 1e:1b:91:c4:06:42:99:a4:a7:e6:6d:ab:53:79:de # pub: -# 04:00:96:13:3e:49:9d:dc:76:66:03:ac:d4:02:df: -# 3a:b3:ad:ed:80:ac:e1:49:ec:76:62:b5:cf:76:a5: -# 02:01:93:f3:25:e6:1c:40:f6:cf:79:07:e7:68:f6: -# 7f:ab:4e:2f:18:ba:28:b1:64:90:9f:23:ff:ac:af: -# 70 +# 04:01:80:d6:82:bd:f3:44:ef:dc:9d:d5:89:88:25: +# c9:9c:1a:76:de:fc:9a:9f:36:77:ba:c9:15:a4:4b: +# 24:00:f2:74:ec:18:51:56:58:80:b6:e9:e5:9d:8c: +# 90:d4:36:dd:7b:57:29:1d:be:dc:03:08:a8:03:76: +# 93 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65679,22 +65783,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAW0LG72/XM6wI75vXtOp -# U/WIwUNAA+Lq33qsdkNZbXS4w4K7oUwDSgAEBbRGFCtuKWptKORNd1vIxMLNe6fA -# HwwOH7gf9BRjf1KfaZYBAYCDheVzdT7z6U0XKrWVWGWt02Y+CYVIjHot5OEfdjp/ -# qSj8 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAD6q+kKgBBBjUXq2MhuM +# 9w+TIBkGTR7uUqA+Pf7Z1b87cFy6oUwDSgAEATtzMO4dES9Z6bcQyfnG+6arK/CI +# bOX7Pj9i93rbnOJ3UZVTBFvshgC/bUFmVzWlsVDFXhC1soUCWzcB4XUZPB8GvI0O +# zdhJ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:6d:0b:1b:bd:bf:5c:ce:b0:23:be:6f:5e:d3:a9: -# 53:f5:88:c1:43:40:03:e2:ea:df:7a:ac:76:43:59: -# 6d:74:b8:c3:82:bb -# pub: -# 04:05:b4:46:14:2b:6e:29:6a:6d:28:e4:4d:77:5b: -# c8:c4:c2:cd:7b:a7:c0:1f:0c:0e:1f:b8:1f:f4:14: -# 63:7f:52:9f:69:96:01:01:80:83:85:e5:73:75:3e: -# f3:e9:4d:17:2a:b5:95:58:65:ad:d3:66:3e:09:85: -# 48:8c:7a:2d:e4:e1:1f:76:3a:7f:a9:28:fc +# 00:3e:aa:fa:42:a0:04:10:63:51:7a:b6:32:1b:8c: +# f7:0f:93:20:19:06:4d:1e:ee:52:a0:3e:3d:fe:d9: +# d5:bf:3b:70:5c:ba +# pub: +# 04:01:3b:73:30:ee:1d:11:2f:59:e9:b7:10:c9:f9: +# c6:fb:a6:ab:2b:f0:88:6c:e5:fb:3e:3f:62:f7:7a: +# db:9c:e2:77:51:95:53:04:5b:ec:86:00:bf:6d:41: +# 66:57:35:a5:b1:50:c5:5e:10:b5:b2:85:02:5b:37: +# 01:e1:75:19:3c:1f:06:bc:8d:0e:cd:d8:49 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65750,21 +65854,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAHpxZklCBFa4Q1WDiMxyF1YxBOZYnP/UGA3yn3Ppa7FPsmz7aFMA0oABAGQ -# V/rtTuGcnoCk5XEQ/q+g32egrbOzZ6JS7vgp2rI1rXqouQeGh9TGhP+sRDg4XfoX -# Kia5IQI31x78HhYTp7JPQDeLMr72Aw== +# AQEEJAIQV8CbTORVikT1TL57aaBGkKPYN3NBbiaJlUdQ44Z/iB2FSaFMA0oABAbW +# AjXgiX6IO9jDkx99JawH+X0AYjlUEhC7n9b2xdEzfX8jEQTbY/svV02wg6pak6eD +# rtB4+jQaBphHhRF/V4a9LSw67PliHg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:e9:c5:99:25:08:11:5a:e1:0d:56:0e:23:31:c8: -# 5d:58:c4:13:99:62:73:ff:50:60:37:ca:7d:cf:a5: -# ae:c5:3e:c9:b3:ed -# pub: -# 04:01:90:57:fa:ed:4e:e1:9c:9e:80:a4:e5:71:10: -# fe:af:a0:df:67:a0:ad:b3:b3:67:a2:52:ee:f8:29: -# da:b2:35:ad:7a:a8:b9:07:86:87:d4:c6:84:ff:ac: -# 44:38:38:5d:fa:17:2a:26:b9:21:02:37:d7:1e:fc: -# 1e:16:13:a7:b2:4f:40:37:8b:32:be:f6:03 +# 02:10:57:c0:9b:4c:e4:55:8a:44:f5:4c:be:7b:69: +# a0:46:90:a3:d8:37:73:41:6e:26:89:95:47:50:e3: +# 86:7f:88:1d:85:49 +# pub: +# 04:06:d6:02:35:e0:89:7e:88:3b:d8:c3:93:1f:7d: +# 25:ac:07:f9:7d:00:62:39:54:12:10:bb:9f:d6:f6: +# c5:d1:33:7d:7f:23:11:04:db:63:fb:2f:57:4d:b0: +# 83:aa:5a:93:a7:83:ae:d0:78:fa:34:1a:06:98:47: +# 85:11:7f:57:86:bd:2d:2c:3a:ec:f9:62:1e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65809,26 +65913,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAqtN+jTrvU+dmhOUJ -# AgMhTwSkEmfx1cCG9dXrK3fsJiTZ7r2+CRfHkFFce62X2WJLZwN5oWwDagAEAH5J -# cyxS5/rPoRvssVzlEXiwNu8vAKKhA0UTDsY0pqA09C/h5PzEPiAdd2MgOZgog1kF -# bwB6j0wwsfxBlxmPNo14Mf/VMl855YrV7I7wrc3+S/5ISmVjlJpWsRWkhMHiev5F -# sEz46Ko= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQADknViUKOxdQdz9v6 +# RUGnLRnnmPf3KtqGnSznvCU2ScQXIosSVVDlyvlBz+brFBz7PtVxoWwDagAEAYLc +# iInmGGg1lzfUSIkGuo489S82cnndBgdWLq6jWLcRrR9P0kUivltDOJwKAwQi+sdv +# NQEUMX9yd0GNlAydNk7skSDAsEZ1hFtMt8dzB4mrpOzSVO9g4jKBNK4gKoLchqFD +# NCUUJA0= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:aa:d3:7e:8d:3a:ef:53:e7:66:84:e5:09:02:03: -# 21:4f:04:a4:12:67:f1:d5:c0:86:f5:d5:eb:2b:77: -# ec:26:24:d9:ee:bd:be:09:17:c7:90:51:5c:7b:ad: -# 97:d9:62:4b:67:03:79 -# pub: -# 04:00:7e:49:73:2c:52:e7:fa:cf:a1:1b:ec:b1:5c: -# e5:11:78:b0:36:ef:2f:00:a2:a1:03:45:13:0e:c6: -# 34:a6:a0:34:f4:2f:e1:e4:fc:c4:3e:20:1d:77:63: -# 20:39:98:28:83:59:05:6f:00:7a:8f:4c:30:b1:fc: -# 41:97:19:8f:36:8d:78:31:ff:d5:32:5f:39:e5:8a: -# d5:ec:8e:f0:ad:cd:fe:4b:fe:48:4a:65:63:94:9a: -# 56:b1:15:a4:84:c1:e2:7a:fe:45:b0:4c:f8:e8:aa +# 00:0e:49:d5:89:42:8e:c5:d4:1d:cf:db:fa:45:41: +# a7:2d:19:e7:98:f7:f7:2a:da:86:9d:2c:e7:bc:25: +# 36:49:c4:17:22:8b:12:55:50:e5:ca:f9:41:cf:e6: +# eb:14:1c:fb:3e:d5:71 +# pub: +# 04:01:82:dc:88:89:e6:18:68:35:97:37:d4:48:89: +# 06:ba:8e:3c:f5:2f:36:72:79:dd:06:07:56:2e:ae: +# a3:58:b7:11:ad:1f:4f:d2:45:22:be:5b:43:38:9c: +# 0a:03:04:22:fa:c7:6f:35:01:14:31:7f:72:77:41: +# 8d:94:0c:9d:36:4e:ec:91:20:c0:b0:46:75:84:5b: +# 4c:b7:c7:73:07:89:ab:a4:ec:d2:54:ef:60:e2:32: +# 81:34:ae:20:2a:82:dc:86:a1:43:34:25:14:24:0d # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65891,26 +65995,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAUSme7yLG3xMgsWRTzVz7R -# 7U9e6xiRPUQPxNaYzIsT/syZwbUBF8cMHeTtpxmSvIYCvr6hbANqAAQA4PeBuVjF -# rRzRx8nyRlY9NcR80PfrovH2Sq1kiE6jAbG8A5gTob13YshXxOVyDh1qKy+VAJhn -# Kw5GlgsJn99m/W50cf0bGcZ3z2mZHKCJoeOhdnbLipZkOR6O41Gmn1dBf3I5ve6W -# 9w== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACh3RGOaRwLYczCtFB+jnve +# XljM5ApC8euWG3lhc6qPKrOazLc9cNodsq24BV6ezLizRzqhbANqAAQAQwpYBAhS +# ZRcT9sZAGglNU4rZGetkaGTMVV81PnGKu7xNMkvcCH4TS9mRT5ZR5nHq2MCRAdJq +# 2sFVe0CmBPbMmlBV++wtSoe331iHr7omHsDsjko3XuXGH9hh1JrZt4ASZCQkVY1y +# Nw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:14:4a:67:bb:c8:b1:b7:c4:c8:2c:59:14:f3:57: -# 3e:d1:ed:4f:5e:eb:18:91:3d:44:0f:c4:d6:98:cc: -# 8b:13:fe:cc:99:c1:b5:01:17:c7:0c:1d:e4:ed:a7: -# 19:92:bc:86:02:be:be -# pub: -# 04:00:e0:f7:81:b9:58:c5:ad:1c:d1:c7:c9:f2:46: -# 56:3d:35:c4:7c:d0:f7:eb:a2:f1:f6:4a:ad:64:88: -# 4e:a3:01:b1:bc:03:98:13:a1:bd:77:62:c8:57:c4: -# e5:72:0e:1d:6a:2b:2f:95:00:98:67:2b:0e:46:96: -# 0b:09:9f:df:66:fd:6e:74:71:fd:1b:19:c6:77:cf: -# 69:99:1c:a0:89:a1:e3:a1:76:76:cb:8a:96:64:39: -# 1e:8e:e3:51:a6:9f:57:41:7f:72:39:bd:ee:96:f7 +# 00:a1:dd:11:8e:69:1c:0b:61:cc:c2:b4:50:7e:8e: +# 7b:de:5e:58:cc:e4:0a:42:f1:eb:96:1b:79:61:73: +# aa:8f:2a:b3:9a:cc:b7:3d:70:da:1d:b2:ad:b8:05: +# 5e:9e:cc:b8:b3:47:3a +# pub: +# 04:00:43:0a:58:04:08:52:65:17:13:f6:c6:40:1a: +# 09:4d:53:8a:d9:19:eb:64:68:64:cc:55:5f:35:3e: +# 71:8a:bb:bc:4d:32:4b:dc:08:7e:13:4b:d9:91:4f: +# 96:51:e6:71:ea:d8:c0:91:01:d2:6a:da:c1:55:7b: +# 40:a6:04:f6:cc:9a:50:55:fb:ec:2d:4a:87:b7:df: +# 58:87:af:ba:26:1e:c0:ec:8e:4a:37:5e:e5:c6:1f: +# d8:61:d4:9a:d9:b7:80:12:64:24:24:55:8d:72:37 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65960,31 +66064,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAaJzze772MzfUoXr -# OtoeTAaN8MMwdCvSjpi7cnxjW81kHp0/seVxX+omBOx5SERaZJiviYeWhDepqanz -# u9H58BGQIf6YVNKZoYGVA4GSAAQFgh/+BIq5UylJKs2sne62umqUvn7Pcmzr9FOP -# a6YSAYrZXpx0lZxU5dD1gDoxgR1YFOg289JWo2Xf7FYKhlYZcGmAArDciNYBOIyU -# IusAtg6vyvEpJB5r4WV1h+WD1E4uaIjj728/mObAB5U34+WD3tGJerKU2zqlFpQI -# zYccY4Jp9sPz2eZ8KJwxnUA70F4= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAb53sd02i/6HCzDA +# hH2z/KdmVJn83N3zAGZRlSmjzLaUFT8TqISNbl1qEK9rsRfKZcTUTYm0vlNTFo/p +# Jv0y1HJGD8rP5SdAoYGVA4GSAAQF29mWVFF4yRvLsybqHoSacDmCUcekoyDzsgkn +# sIHpitWQkvi1icHUMlaswrlAuErq0oogy6vI8yXXidtWtklrlMzM7I/HnIoDNqXw +# pAxdILkG+QGW2lfqjjTifVrwfiqyXxvLm6V73OQDXFVoZlhTV7e3iFoDblrVwNcj +# Hc/YUYRsVGh5B/FJNWPN9MqYguU= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:a2:73:cd:ee:fb:d8:cc:df:52:85:eb:3a:da:1e: -# 4c:06:8d:f0:c3:30:74:2b:d2:8e:98:bb:72:7c:63: -# 5b:cd:64:1e:9d:3f:b1:e5:71:5f:ea:26:04:ec:79: -# 48:44:5a:64:98:af:89:87:96:84:37:a9:a9:a9:f3: -# bb:d1:f9:f0:11:90:21:fe:98:54:d2:99 -# pub: -# 04:05:82:1f:fe:04:8a:b9:53:29:49:2a:cd:ac:9d: -# ee:b6:ba:6a:94:be:7e:cf:72:6c:eb:f4:53:8f:6b: -# a6:12:01:8a:d9:5e:9c:74:95:9c:54:e5:d0:f5:80: -# 3a:31:81:1d:58:14:e8:36:f3:d2:56:a3:65:df:ec: -# 56:0a:86:56:19:70:69:80:02:b0:dc:88:d6:01:38: -# 8c:94:22:eb:00:b6:0e:af:ca:f1:29:24:1e:6b:e1: -# 65:75:87:e5:83:d4:4e:2e:68:88:e3:ef:6f:3f:98: -# e6:c0:07:95:37:e3:e5:83:de:d1:89:7a:b2:94:db: -# 3a:a5:16:94:08:cd:87:1c:63:82:69:f6:c3:f3:d9: -# e6:7c:28:9c:31:9d:40:3b:d0:5e +# 01:be:77:b1:dd:36:8b:fe:87:0b:30:c0:84:7d:b3: +# fc:a7:66:54:99:fc:dc:dd:f3:00:66:51:95:29:a3: +# cc:b6:94:15:3f:13:a8:84:8d:6e:5d:6a:10:af:6b: +# b1:17:ca:65:c4:d4:4d:89:b4:be:53:53:16:8f:e9: +# 26:fd:32:d4:72:46:0f:ca:cf:e5:27:40 +# pub: +# 04:05:db:d9:96:54:51:78:c9:1b:cb:b3:26:ea:1e: +# 84:9a:70:39:82:51:c7:a4:a3:20:f3:b2:09:27:b0: +# 81:e9:8a:d5:90:92:f8:b5:89:c1:d4:32:56:ac:c2: +# b9:40:b8:4a:ea:d2:8a:20:cb:ab:c8:f3:25:d7:89: +# db:56:b6:49:6b:94:cc:cc:ec:8f:c7:9c:8a:03:36: +# a5:f0:a4:0c:5d:20:b9:06:f9:01:96:da:57:ea:8e: +# 34:e2:7d:5a:f0:7e:2a:b2:5f:1b:cb:9b:a5:7b:dc: +# e4:03:5c:55:68:66:58:53:57:b7:b7:88:5a:03:6e: +# 5a:d5:c0:d7:23:1d:cf:d8:51:84:6c:54:68:79:07: +# f1:49:35:63:cd:f4:ca:98:82:e5 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66058,31 +66162,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgD5pPp -# yiWRK2siI7MHKvy7/usOWdsxJYI7CcqDfBt8d3KyNRSSmx8A02NFbED4ljv2jfPa -# IFMdpxcpoLw4YoJk40xmxVrSOy+hgZUDgZIABAcknFll8imIap/6kRFax2QAU6eX -# aT1Y1pIQlK48KeGen0eehk2gpTPuAbhnWnlR1w1KzLSa3zVuZZ14d1a7Qnr5Ng+k -# gJn5ogFQ5lVWlGRf4u8NQy6fVUMOwBnOHYrBQ4mQ444fyxQeVXriNESoV1G6Pd40 -# tfK3WXdFQq5IxDapk9L4OzD0WQE2ByKS/EszRA== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDwC/K +# yTT6e3GR9k6QaCRuJxG4JPotiLp9XKy4TwX8Mrovk8azeDB//VO8ZW14LRhWPPrf +# mlyjpPnWKpGwDHwZDoWprrsjugqhgZUDgZIABACis1spKMT+3NOr5Kyt9YG7khE3 +# fTyfaCeegqz10k/rWbHpI+aOmWFa0q6WEKvbksaodb4vHks+momwcCFBNBHf71Sa +# fOCUSgW/a4UADKfir9PTYVq5nQFa/fTVV7X5RUMBGTgewmf1YBUAYJzLyELCUHMf +# jce9fK8GlFsa6+I+d5Ds4YWcv7KOk1FygNsQtg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:e6:93:e9:ca:25:91:2b:6b:22:23:b3:07:2a:fc: -# bb:fe:eb:0e:59:db:31:25:82:3b:09:ca:83:7c:1b: -# 7c:77:72:b2:35:14:92:9b:1f:00:d3:63:45:6c:40: -# f8:96:3b:f6:8d:f3:da:20:53:1d:a7:17:29:a0:bc: -# 38:62:82:64:e3:4c:66:c5:5a:d2:3b:2f -# pub: -# 04:07:24:9c:59:65:f2:29:88:6a:9f:fa:91:11:5a: -# c7:64:00:53:a7:97:69:3d:58:d6:92:10:94:ae:3c: -# 29:e1:9e:9f:47:9e:86:4d:a0:a5:33:ee:01:b8:67: -# 5a:79:51:d7:0d:4a:cc:b4:9a:df:35:6e:65:9d:78: -# 77:56:bb:42:7a:f9:36:0f:a4:80:99:f9:a2:01:50: -# e6:55:56:94:64:5f:e2:ef:0d:43:2e:9f:55:43:0e: -# c0:19:ce:1d:8a:c1:43:89:90:e3:8e:1f:cb:14:1e: -# 55:7a:e2:34:44:a8:57:51:ba:3d:de:34:b5:f2:b7: -# 59:77:45:42:ae:48:c4:36:a9:93:d2:f8:3b:30:f4: -# 59:01:36:07:22:92:fc:4b:33:44 +# 03:c0:2f:ca:c9:34:fa:7b:71:91:f6:4e:90:68:24: +# 6e:27:11:b8:24:fa:2d:88:ba:7d:5c:ac:b8:4f:05: +# fc:32:ba:2f:93:c6:b3:78:30:7f:fd:53:bc:65:6d: +# 78:2d:18:56:3c:fa:df:9a:5c:a3:a4:f9:d6:2a:91: +# b0:0c:7c:19:0e:85:a9:ae:bb:23:ba:0a +# pub: +# 04:00:a2:b3:5b:29:28:c4:fe:dc:d3:ab:e4:ac:ad: +# f5:81:bb:92:11:37:7d:3c:9f:68:27:9e:82:ac:f5: +# d2:4f:eb:59:b1:e9:23:e6:8e:99:61:5a:d2:ae:96: +# 10:ab:db:92:c6:a8:75:be:2f:1e:4b:3e:9a:89:b0: +# 70:21:41:34:11:df:ef:54:9a:7c:e0:94:4a:05:bf: +# 6b:85:00:0c:a7:e2:af:d3:d3:61:5a:b9:9d:01:5a: +# fd:f4:d5:57:b5:f9:45:43:01:19:38:1e:c2:67:f5: +# 60:15:00:60:9c:cb:c8:42:c2:50:73:1f:8d:c7:bd: +# 7c:af:06:94:5b:1a:eb:e2:3e:77:90:ec:e1:85:9c: +# bf:b2:8e:93:51:72:80:db:10:b6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66138,18 +66242,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUB5Zcv+DFTIqewE0Hl46Vl -# NZNURA2hLgMsAAQC/qwJ7W0ktvwA/ohQ7X4K8XH5idIHeUwbolHJ119UXGlv6bmw -# MP690BI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAfa+fZk1FRghrSMTe76ih +# l6UECnShLgMsAAQBtKAk5011wjjzEaInwz75QuZ7nk4ErtrmW7Jyuu7GM26xCZU2 +# F/l8hf8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:e5:97:2f:f8:31:53:22:a7:b0:13:41:e5:e3:a5: -# 65:35:93:54:44:0d +# 00:7d:af:9f:66:4d:45:46:08:6b:48:c4:de:ef:a8: +# a1:97:a5:04:0a:74 # pub: -# 04:02:fe:ac:09:ed:6d:24:b6:fc:00:fe:88:50:ed: -# 7e:0a:f1:71:f9:89:d2:07:79:4c:1b:a2:51:c9:d7: -# 5f:54:5c:69:6f:e9:b9:b0:30:fe:bd:d0:12 +# 04:01:b4:a0:24:e7:4d:75:c2:38:f3:11:a2:27:c3: +# 3e:f9:42:e6:7b:9e:4e:04:ae:da:e6:5b:b2:72:ba: +# ee:c6:33:6e:b1:09:95:36:17:f9:7c:85:ff # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66191,17 +66295,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# ATB/02f0OBEf1Yqayvl+FZ3ZTNScoS4DLAAEAAGu9fju61BHG3JWEMUL2/C1ZJav -# AfvwlD/qZtiULv042xdO82RfBvVi +# AEKfuPPzYLVq3dMXBqS/qSyrJXQVoS4DLAAEA13qtUoLPuJObIaUeaLbWk3FG3e7 +# BiZEs50eGCeQAECqf3iG4Y/fVtWd # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:30:7f:d3:67:f4:38:11:1f:d5:8a:9a:ca:f9:7e: -# 15:9d:d9:4c:d4:9c +# 00:42:9f:b8:f3:f3:60:b5:6a:dd:d3:17:06:a4:bf: +# a9:2c:ab:25:74:15 # pub: -# 04:00:01:ae:f5:f8:ee:eb:50:47:1b:72:56:10:c5: -# 0b:db:f0:b5:64:96:af:01:fb:f0:94:3f:ea:66:d8: -# 94:2e:fd:38:db:17:4e:f3:64:5f:06:f5:62 +# 04:03:5d:ea:b5:4a:0b:3e:e2:4e:6c:86:94:79:a2: +# db:5a:4d:c5:1b:77:bb:06:26:44:b3:9d:1e:18:27: +# 90:00:40:aa:7f:78:86:e1:8f:df:56:d5:9d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66236,20 +66340,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0aiJyH3LAs1BNSyrBVAOCS -# VaqnbaalWzODILwxlKFAAz4ABAGw+ckSwJ4Ly+eRic/ky02DKGVjiZ87EWHKV9aV -# iQELKfh2tqPmZYwZTi9+JCyhvR5ti+pzZ2d1zVjRdw== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB06ikOy6eDkIwk/RjHM49o7 +# BtcqmNA8biIFjzCgsaFAAz4ABAC8JQim35NP5RtikLHiQ2gdWwqs3RFqu/Lcxuqc +# ggCoVQpevy2v/E7YmcimR0MLFpEOJzumEg2aPcr2PA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 1a:88:9c:87:dc:b0:2c:d4:13:52:ca:b0:55:00:e0: -# 92:55:aa:a7:6d:a6:a5:5b:33:83:20:bc:31:94 +# 3a:8a:43:b2:e9:e0:e4:23:09:3f:46:31:cc:e3:da: +# 3b:06:d7:2a:98:d0:3c:6e:22:05:8f:30:a0:b1 # pub: -# 04:01:b0:f9:c9:12:c0:9e:0b:cb:e7:91:89:cf:e4: -# cb:4d:83:28:65:63:89:9f:3b:11:61:ca:57:d6:95: -# 89:01:0b:29:f8:76:b6:a3:e6:65:8c:19:4e:2f:7e: -# 24:2c:a1:bd:1e:6d:8b:ea:73:67:67:75:cd:58:d1: -# 77 +# 04:00:bc:25:08:a6:df:93:4f:e5:1b:62:90:b1:e2: +# 43:68:1d:5b:0a:ac:dd:11:6a:bb:f2:dc:c6:ea:9c: +# 82:00:a8:55:0a:5e:bf:2d:af:fc:4e:d8:99:c8:a6: +# 47:43:0b:16:91:0e:27:3b:a6:12:0d:9a:3d:ca:f6: +# 3c # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66294,20 +66398,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQyYcJ4+wSnirG69 -# mldVKzrrZV6CXWVUZdQRmNY8oUADPgAEAS45UOeIzr71/HSrWphcKHZAZpsQvx5X -# /kU3N3GyAIJcKx7eYdpvooCdA159wd04MLMiuRdSL54y9PUy +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVly/DpdZdpPj/YQ +# ehloMcEJWlA4LBsnRri0w1iyoUADPgAEAP8LfUZOAaoS+naH0C2WNVUgysVgZZSp +# /DCwKeUAAJepV8AMrIDzAd1z8/pb9MwhSd5O+kvCljaN/lyn # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 0c:98:70:9e:3e:c1:29:e2:ac:6e:bd:9a:57:55:2b: -# 3a:eb:65:5e:82:5d:65:54:65:d4:11:98:d6:3c +# 59:72:fc:3a:5d:65:da:4f:8f:f6:10:7a:19:68:31: +# c1:09:5a:50:38:2c:1b:27:46:b8:b4:c3:58:b2 # pub: -# 04:01:2e:39:50:e7:88:ce:be:f5:fc:74:ab:5a:98: -# 5c:28:76:40:66:9b:10:bf:1e:57:fe:45:37:37:71: -# b2:00:82:5c:2b:1e:de:61:da:6f:a2:80:9d:03:5e: -# 7d:c1:dd:38:30:b3:22:b9:17:52:2f:9e:32:f4:f5: -# 32 +# 04:00:ff:0b:7d:46:4e:01:aa:12:fa:76:87:d0:2d: +# 96:35:55:20:ca:c5:60:65:94:a9:fc:30:b0:29:e5: +# 00:00:97:a9:57:c0:0c:ac:80:f3:01:dd:73:f3:fa: +# 5b:f4:cc:21:49:de:4e:fa:4b:c2:96:36:8d:fe:5c: +# a7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66344,22 +66448,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkARBBpLBzXuk4oyu3QeD8 -# MWYNcRq39pzunXi41J93pBF96/LToUwDSgAEAXWC6tsB+m7UTbRABZf6M3WhH5wa -# vezALJURj+BUKeEOPJ8bBGkvctyGcGxkaV4HRP1XluOpBzlmEOL4RB8nXENEKA9e -# 7eaP +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAIp3RSkhlz3cnStXbN5T +# 6n8Ivqp0bmhAxLUcCMZufR4RZYnuoUwDSgAEBaeWGlFeAxGge0F2gLzK8cSdC0nV +# Wmon34n4ZfrPfUkECa1pBapp20qYMnRwTsg22wTJszsc8OEazfVTBPI+YrY0/KZv +# RwP6 # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:10:41:a4:b0:73:5e:e9:38:a3:2b:b7:41:e0:fc: -# 31:66:0d:71:1a:b7:f6:9c:ee:9d:78:b8:d4:9f:77: -# a4:11:7d:eb:f2:d3 -# pub: -# 04:01:75:82:ea:db:01:fa:6e:d4:4d:b4:40:05:97: -# fa:33:75:a1:1f:9c:1a:bd:ec:c0:2c:95:11:8f:e0: -# 54:29:e1:0e:3c:9f:1b:04:69:2f:72:dc:86:70:6c: -# 64:69:5e:07:44:fd:57:96:e3:a9:07:39:66:10:e2: -# f8:44:1f:27:5c:43:44:28:0f:5e:ed:e6:8f +# 00:8a:77:45:29:21:97:3d:dc:9d:2b:57:6c:de:53: +# ea:7f:08:be:aa:74:6e:68:40:c4:b5:1c:08:c6:6e: +# 7d:1e:11:65:89:ee +# pub: +# 04:05:a7:96:1a:51:5e:03:11:a0:7b:41:76:80:bc: +# ca:f1:c4:9d:0b:49:d5:5a:6a:27:df:89:f8:65:fa: +# cf:7d:49:04:09:ad:69:05:aa:69:db:4a:98:32:74: +# 70:4e:c8:36:db:04:c9:b3:3b:1c:f0:e1:1a:cd:f5: +# 53:04:f2:3e:62:b6:34:fc:a6:6f:47:03:fa # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66407,21 +66511,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAYgNMf/8mZpyq2EmT5jNy7yqwSC6 -# a89m6GUtKy4c2iVyFEGaoUwDSgAEACxrCaCBZz++IfpOvlPB7InMx6Bn+T1/pqan -# jOIQrfKHwyjWBakmzDCyYsrSc943N8gHJmKKj5upuLBL7D9C9xQACcmtIUtR +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAaLLUrJrPnod1epjM4G/H+GiHeZV +# umkwVzoEHC61ncyqjJTgoUwDSgAEBbGfkv6H9hFRndPj5BHUuqWWuiDQw9ZiaGyb +# t3mq7ih8aw1pBc+88JMKPgDIX2Q8V0WEp7GVNV6Fd4sXxAwV1ee6+o7bnlin # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:88:0d:31:ff:fc:99:9a:72:ab:61:26:4f:98:cd: -# cb:bc:aa:c1:20:ba:6b:cf:66:e8:65:2d:2b:2e:1c: -# da:25:72:14:41:9a -# pub: -# 04:00:2c:6b:09:a0:81:67:3f:be:21:fa:4e:be:53: -# c1:ec:89:cc:c7:a0:67:f9:3d:7f:a6:a6:a7:8c:e2: -# 10:ad:f2:87:c3:28:d6:05:a9:26:cc:30:b2:62:ca: -# d2:73:de:37:37:c8:07:26:62:8a:8f:9b:a9:b8:b0: -# 4b:ec:3f:42:f7:14:00:09:c9:ad:21:4b:51 +# 01:a2:cb:52:b2:6b:3e:7a:1d:d5:ea:63:33:81:bf: +# 1f:e1:a2:1d:e6:55:ba:69:30:57:3a:04:1c:2e:b5: +# 9d:cc:aa:8c:94:e0 +# pub: +# 04:05:b1:9f:92:fe:87:f6:11:51:9d:d3:e3:e4:11: +# d4:ba:a5:96:ba:20:d0:c3:d6:62:68:6c:9b:b7:79: +# aa:ee:28:7c:6b:0d:69:05:cf:bc:f0:93:0a:3e:00: +# c8:5f:64:3c:57:45:84:a7:b1:95:35:5e:85:77:8b: +# 17:c4:0c:15:d5:e7:ba:fa:8e:db:9e:58:a7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66460,26 +66564,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMyUtSS5arM8VDHLT2J -# +Yn4M0L02eVU+wIi9FsBXVMW4uYYTFFT9Aq8kylPaNrcF5wVTjKhbANqAAQBG1TV -# x1hsHoX0V/paBy2dL6f6ZN3b65GUTqlgBkSEOmPceT2EupJr4fKx5elInE+bsrn4 -# ADpnAEcsbJ8VV7hTbYubkKUbJTm3T6ZSPrCXeMv4k8TY3aYDgAvuPNzurAJgOWYq -# FGlUQw== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMK0ZnpSG1Ky2s0ruhI +# bUTTORPVD6pWQHGoDCFqAz/tRZxyur3AKGlApeKt5Fv1Nfu9xGmhbANqAAQBfh06 +# R5cRQVo2BK3MPCwauviDr1y+5lot9WpOxb16qnm2SeObeKl8l7M8ZgV8c2xkbg5Q +# ACjoBfl7MX2av2c+1oDhEdUbTpUkkSEr+qkcBTsIutLRBBSS2KxqDQ95sR1K5TLt +# Y8KwhA== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 32:52:d4:92:e5:aa:cc:f1:50:c7:2d:3d:89:f9:89: -# f8:33:42:f4:d9:e5:54:fb:02:22:f4:5b:01:5d:53: -# 16:e2:e6:18:4c:51:53:f4:0a:bc:93:29:4f:68:da: -# dc:17:9c:15:4e:32 -# pub: -# 04:01:1b:54:d5:c7:58:6c:1e:85:f4:57:fa:5a:07: -# 2d:9d:2f:a7:fa:64:dd:db:eb:91:94:4e:a9:60:06: -# 44:84:3a:63:dc:79:3d:84:ba:92:6b:e1:f2:b1:e5: -# e9:48:9c:4f:9b:b2:b9:f8:00:3a:67:00:47:2c:6c: -# 9f:15:57:b8:53:6d:8b:9b:90:a5:1b:25:39:b7:4f: -# a6:52:3e:b0:97:78:cb:f8:93:c4:d8:dd:a6:03:80: -# 0b:ee:3c:dc:ee:ac:02:60:39:66:2a:14:69:54:43 +# 0a:d1:99:e9:48:6d:4a:cb:6b:34:ae:e8:48:6d:44: +# d3:39:13:d5:0f:aa:56:40:71:a8:0c:21:6a:03:3f: +# ed:45:9c:72:ba:bd:c0:28:69:40:a5:e2:ad:e4:5b: +# f5:35:fb:bd:c4:69 +# pub: +# 04:01:7e:1d:3a:47:97:11:41:5a:36:04:ad:cc:3c: +# 2c:1a:ba:f8:83:af:5c:be:e6:5a:2d:f5:6a:4e:c5: +# bd:7a:aa:79:b6:49:e3:9b:78:a9:7c:97:b3:3c:66: +# 05:7c:73:6c:64:6e:0e:50:00:28:e8:05:f9:7b:31: +# 7d:9a:bf:67:3e:d6:80:e1:11:d5:1b:4e:95:24:91: +# 21:2b:fa:a9:1c:05:3b:08:ba:d2:d1:04:14:92:d8: +# ac:6a:0d:0f:79:b1:1d:4a:e5:32:ed:63:c2:b0:84 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66535,25 +66639,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzQzuwIirhQwUo0ap5DXGc6LyqFUZzGwG0Nc2xA/XH+5VwaLW37IP2UJXu -# FJnJJFsJmIHKoWwDagAEADY6CdTpEztJg41xEz+7q7OTcv/xU79YtOsjF4IkYyZx -# CzEjtvR2CHVxFahJ8e3xocCIIgC2HtfDqRzoyJxcXh3wezYyCYfz7SqhcXUuUGJC -# HeRVY+uuST+B/n3ad+idJNHrPuOriVs= +# pgIBAQQzGViA+B8Q6ynEq3SOJITf4Z/uxayvvDP4+Vf64lh80jJIQebxq0cIGMvH +# JzGI7BIthx0ToWwDagAEALuKkF+BD+rkIJpHdZ+x3iwDFe6K39W3zXo7ja2Gvz79 +# GRsw8l741lol/y3z5vNjFdPpcgEETxcun1au2ayVxndXkaCnF7UIH/4mW42CdY78 +# RtykmqnqCX0dQoy9zdeUIedt7g1LPas= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 43:3b:b0:22:2a:e1:43:05:28:d1:aa:79:0d:71:9c: -# e8:bc:aa:15:46:73:1b:01:b4:35:cd:b1:03:f5:c7: -# fb:95:70:68:b5:b7:ec:83:f6:50:95:ee:14:99:c9: -# 24:5b:09:98:81:ca -# pub: -# 04:00:36:3a:09:d4:e9:13:3b:49:83:8d:71:13:3f: -# bb:ab:b3:93:72:ff:f1:53:bf:58:b4:eb:23:17:82: -# 24:63:26:71:0b:31:23:b6:f4:76:08:75:71:15:a8: -# 49:f1:ed:f1:a1:c0:88:22:00:b6:1e:d7:c3:a9:1c: -# e8:c8:9c:5c:5e:1d:f0:7b:36:32:09:87:f3:ed:2a: -# a1:71:75:2e:50:62:42:1d:e4:55:63:eb:ae:49:3f: -# 81:fe:7d:da:77:e8:9d:24:d1:eb:3e:e3:ab:89:5b +# 19:58:80:f8:1f:10:eb:29:c4:ab:74:8e:24:84:df: +# e1:9f:ee:c5:ac:af:bc:33:f8:f9:57:fa:e2:58:7c: +# d2:32:48:41:e6:f1:ab:47:08:18:cb:c7:27:31:88: +# ec:12:2d:87:1d:13 +# pub: +# 04:00:bb:8a:90:5f:81:0f:ea:e4:20:9a:47:75:9f: +# b1:de:2c:03:15:ee:8a:df:d5:b7:cd:7a:3b:8d:ad: +# 86:bf:3e:fd:19:1b:30:f2:5e:f8:d6:5a:25:ff:2d: +# f3:e6:f3:63:15:d3:e9:72:01:04:4f:17:2e:9f:56: +# ae:d9:ac:95:c6:77:57:91:a0:a7:17:b5:08:1f:fe: +# 26:5b:8d:82:75:8e:fc:46:dc:a4:9a:a9:ea:09:7d: +# 1d:42:8c:bd:cd:d7:94:21:e7:6d:ee:0d:4b:3d:ab # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66596,31 +66700,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAUh34WunoyByjyPn -# o5wdIJupAa/dHKcVP29hdQ6SUAxCbYsHmpb9Ac4fgnJVUV16thZpSm2G2r65VBsu -# 3THt0dvGdMY2L5jioYGVA4GSAAQBhlFmX3mGrMx/D9M1TkzcVz5LlvZJFQEg9Ne+ -# 8nNpZfGCAUD4A1ii45vzWtQUAbh4RYnuvvc12EZYF6SsIUL2WjQyVM6a9JcAROpX -# pcdjgajdyOARvwnGgHxAd5DjB+EPhW+EGgP0+HYDEEVCpHkcY572bjJV5M6c/8+I -# HrKEOUtO+g1bqty3ocpFjtZuP+k= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAd9H3KLgap7ERn0V +# hBA3v/4O8dXBdTAbJyydLe0GmGCmHFWgZvm6sGc5navoPINAup0y04XFDtPqczds +# RpABijNRq+b64PRioYGVA4GSAAQBF/GUy9m6t2wUSSW801nEgl3DF51lWPNWlo7J +# 6UwWRG7e3OVdT3khH+1gsa8QsmQrj+f9jhU9fd+AsSaMpdt96jQHwWUIq98CKhYA +# 1gvyV5ntUcK21lfDOjDMYhNDyAaQj+zM7WQt84E8DeGozOg7D2HC0/B76OGmDvtU +# iNmI1DRHgPSD6l2ZFdNoZxYZoBc= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:48:77:e1:6b:a7:a3:20:72:8f:23:e7:a3:9c:1d: -# 20:9b:a9:01:af:dd:1c:a7:15:3f:6f:61:75:0e:92: -# 50:0c:42:6d:8b:07:9a:96:fd:01:ce:1f:82:72:55: -# 51:5d:7a:b6:16:69:4a:6d:86:da:be:b9:54:1b:2e: -# dd:31:ed:d1:db:c6:74:c6:36:2f:98:e2 -# pub: -# 04:01:86:51:66:5f:79:86:ac:cc:7f:0f:d3:35:4e: -# 4c:dc:57:3e:4b:96:f6:49:15:01:20:f4:d7:be:f2: -# 73:69:65:f1:82:01:40:f8:03:58:a2:e3:9b:f3:5a: -# d4:14:01:b8:78:45:89:ee:be:f7:35:d8:46:58:17: -# a4:ac:21:42:f6:5a:34:32:54:ce:9a:f4:97:00:44: -# ea:57:a5:c7:63:81:a8:dd:c8:e0:11:bf:09:c6:80: -# 7c:40:77:90:e3:07:e1:0f:85:6f:84:1a:03:f4:f8: -# 76:03:10:45:42:a4:79:1c:63:9e:f6:6e:32:55:e4: -# ce:9c:ff:cf:88:1e:b2:84:39:4b:4e:fa:0d:5b:aa: -# dc:b7:a1:ca:45:8e:d6:6e:3f:e9 +# 01:df:47:dc:a2:e0:6a:9e:c4:46:7d:15:84:10:37: +# bf:fe:0e:f1:d5:c1:75:30:1b:27:2c:9d:2d:ed:06: +# 98:60:a6:1c:55:a0:66:f9:ba:b0:67:39:9d:ab:e8: +# 3c:83:40:ba:9d:32:d3:85:c5:0e:d3:ea:73:37:6c: +# 46:90:01:8a:33:51:ab:e6:fa:e0:f4:62 +# pub: +# 04:01:17:f1:94:cb:d9:ba:b7:6c:14:49:25:bc:d3: +# 59:c4:82:5d:c3:17:9d:65:58:f3:56:96:8e:c9:e9: +# 4c:16:44:6e:de:dc:e5:5d:4f:79:21:1f:ed:60:b1: +# af:10:b2:64:2b:8f:e7:fd:8e:15:3d:7d:df:80:b1: +# 26:8c:a5:db:7d:ea:34:07:c1:65:08:ab:df:02:2a: +# 16:00:d6:0b:f2:57:99:ed:51:c2:b6:d6:57:c3:3a: +# 30:cc:62:13:43:c8:06:90:8f:ec:cc:ed:64:2d:f3: +# 81:3c:0d:e1:a8:cc:e8:3b:0f:61:c2:d3:f0:7b:e8: +# e1:a6:0e:fb:54:88:d9:88:d4:34:47:80:f4:83:ea: +# 5d:99:15:d3:68:67:16:19:a0:17 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66685,31 +66789,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAadA/xRonJDLnv4ayaccIodNjZQSYczbFDmt -# leSbX6DBmz0c8EAHrz+0I6kHsq+pXryqOGe+jSbB62MbcOXQ2CPSuUlVTut1oYGV -# A4GSAAQCbxfgnl20DWGZZPDjyADIlw23o0w5HcX/pnG9fQwDAbQLUIxt8EkVwpmD -# qEWesBrhXLAhHEUbHuAlwxkbmwcTTvfdKZdu/UQAQHihfB6xG4VmUGXWRUqE5LL3 -# UNegEKobGv6Eke2Ctxk57LAMR+zp/0HPeNPkcYK4+wEvgyOoV9pDJ8BgZk5l8BIM -# 5cugZwU= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAZv46b4vR+QL9AkOD79l8JgGsDKIEC+dFofy +# dS+YBM7mTgyBrYJWBwTnHS3l6BRSF+dn3PzWwybIpRu5r/EmgZsoDVEsPRv/oYGV +# A4GSAAQHXL1gJXi9ONtsCs+Bu7gHWKLJaZ0ITegi8kIJ43IMiIr5JZOgcaQ1Dxmz +# EoWIjoL6oI/5gM7ezfBqKtFH1qLOzoK/QM76pNsDj+jYeG8YPy+LJnyTS87WNV+G +# jZm/g9PPHO4hyD0DdGzZvmcd1Q79KfHog+Taxbgh/rqR7A6d1KwFinu/fQlcm98W +# VWRnsM8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:a7:40:ff:14:68:9c:90:cb:9e:fe:1a:c9:a7:1c: -# 22:87:4d:8d:94:12:61:cc:db:14:39:ad:95:e4:9b: -# 5f:a0:c1:9b:3d:1c:f0:40:07:af:3f:b4:23:a9:07: -# b2:af:a9:5e:bc:aa:38:67:be:8d:26:c1:eb:63:1b: -# 70:e5:d0:d8:23:d2:b9:49:55:4e:eb:75 -# pub: -# 04:02:6f:17:e0:9e:5d:b4:0d:61:99:64:f0:e3:c8: -# 00:c8:97:0d:b7:a3:4c:39:1d:c5:ff:a6:71:bd:7d: -# 0c:03:01:b4:0b:50:8c:6d:f0:49:15:c2:99:83:a8: -# 45:9e:b0:1a:e1:5c:b0:21:1c:45:1b:1e:e0:25:c3: -# 19:1b:9b:07:13:4e:f7:dd:29:97:6e:fd:44:00:40: -# 78:a1:7c:1e:b1:1b:85:66:50:65:d6:45:4a:84:e4: -# b2:f7:50:d7:a0:10:aa:1b:1a:fe:84:91:ed:82:b7: -# 19:39:ec:b0:0c:47:ec:e9:ff:41:cf:78:d3:e4:71: -# 82:b8:fb:01:2f:83:23:a8:57:da:43:27:c0:60:66: -# 4e:65:f0:12:0c:e5:cb:a0:67:05 +# 01:9b:f8:e9:be:2f:47:e4:0b:f4:09:0e:0f:bf:65: +# f0:98:06:b0:32:88:10:2f:9d:16:87:f2:75:2f:98: +# 04:ce:e6:4e:0c:81:ad:82:56:07:04:e7:1d:2d:e5: +# e8:14:52:17:e7:67:dc:fc:d6:c3:26:c8:a5:1b:b9: +# af:f1:26:81:9b:28:0d:51:2c:3d:1b:ff +# pub: +# 04:07:5c:bd:60:25:78:bd:38:db:6c:0a:cf:81:bb: +# b8:07:58:a2:c9:69:9d:08:4d:e8:22:f2:42:09:e3: +# 72:0c:88:8a:f9:25:93:a0:71:a4:35:0f:19:b3:12: +# 85:88:8e:82:fa:a0:8f:f9:80:ce:de:cd:f0:6a:2a: +# d1:47:d6:a2:ce:ce:82:bf:40:ce:fa:a4:db:03:8f: +# e8:d8:78:6f:18:3f:2f:8b:26:7c:93:4b:ce:d6:35: +# 5f:86:8d:99:bf:83:d3:cf:1c:ee:21:c8:3d:03:74: +# 6c:d9:be:67:1d:d5:0e:fd:29:f1:e8:83:e4:da:c5: +# b8:21:fe:ba:91:ec:0e:9d:d4:ac:05:8a:7b:bf:7d: +# 09:5c:9b:df:16:55:64:67:b0:cf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66778,18 +66882,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFACUJsq7QG6rZgDou3hE -# nKi2n0pUoSwDKgAEB93DT88iw3RhOo6B22nsMmS9oQUGxuTaCWVDL6nqdJPrRWsO -# Ww2WwQ== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAGIyW0jROzQcj6iXwS0 +# J4sVysynoSwDKgAEBzHJHjPveH2PgMPCsqk/9/4lXoUEbVA28NUDtF1NTHPFkADo +# nu+FDg== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 00:94:26:ca:bb:40:6e:ab:66:00:e8:bb:78:44:9c: -# a8:b6:9f:4a:54 +# 01:88:c9:6d:23:44:ec:d0:72:3e:a2:5f:04:b4:27: +# 8b:15:ca:cc:a7 # pub: -# 04:07:dd:c3:4f:cf:22:c3:74:61:3a:8e:81:db:69: -# ec:32:64:bd:a1:05:06:c6:e4:da:09:65:43:2f:a9: -# ea:74:93:eb:45:6b:0e:5b:0d:96:c1 +# 04:07:31:c9:1e:33:ef:78:7d:8f:80:c3:c2:b2:a9: +# 3f:f7:fe:25:5e:85:04:6d:50:36:f0:d5:03:b4:5d: +# 4d:4c:73:c5:90:00:e8:9e:ef:85:0e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66812,51 +66916,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -4157829136:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157829136:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157829136:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069943824:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069943824:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069943824:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4156809232:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4156809232:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4156809232:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069280272:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069280272:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069280272:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4158996496:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158996496:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158996496:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069382672:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069382672:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069382672:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -4154732560:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4154732560:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4154732560:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4154732560:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3070119952:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3070119952:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3070119952:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3070119952:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 01:84:98:83:fc:75:90:99:10:ce:8c:ac:97:81:56: -# 37:77:a2:c9:02 +# 01:21:14:2a:39:54:73:19:8e:c6:a3:12:30:a0:4a: +# 07:20:f8:99:44 # pub: -# 04:00:c9:bc:9e:8f:90:24:ed:55:4f:0d:57:04:ce: -# 71:be:53:dd:87:3a:02:bb:cb:59:93:b2:f9:ec:00: -# 6f:d9:bc:57:4a:52:9d:3a:85:ba:91 +# 04:05:42:84:bc:17:b0:f3:53:59:96:72:db:e4:4c: +# a4:8b:b6:d2:bb:e6:05:97:06:4a:f8:79:02:80:be: +# 04:1c:40:80:7d:89:56:ce:2e:9f:ac # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4153020432:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4153020432:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4153020432:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4153020432:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069218832:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069218832:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069218832:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069218832:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4153896976:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4153896976:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3069886480:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069886480:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -66893,18 +66997,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEFxwrIiiZPY316K+LcpmkbAA/9chtTBBqoTQDMgAEAXm2YmKedrbUlEot -# VGcZ2VZADitOK/r2Aeqapdvx9qSEBG78Z8NyUdzGJ9F5NBlb +# MFICAQEEFz9Oz+46nOxVVSSQdc7Blrr2LO6Yxh/WoTQDMgAEAXOq3xHPs324iX6e +# WNweKQBSuFPfIRrCAMCBs5UwCrYMCKNxXmsexKHAiCFXuItD # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 1c:2b:22:28:99:3d:8d:f5:e8:af:8b:72:99:a4:6c: -# 00:3f:f5:c8:6d:4c:10:6a +# 3f:4e:cf:ee:3a:9c:ec:55:55:24:90:75:ce:c1:96: +# ba:f6:2c:ee:98:c6:1f:d6 # pub: -# 04:01:79:b6:62:62:9e:76:b6:d4:94:4a:2d:54:67: -# 19:d9:56:40:0e:2b:4e:2b:fa:f6:01:ea:9a:a5:db: -# f1:f6:a4:84:04:6e:fc:67:c3:72:51:dc:c6:27:d1: -# 79:34:19:5b +# 04:01:73:aa:df:11:cf:b3:7d:b8:89:7e:9e:58:dc: +# 1e:29:00:52:b8:53:df:21:1a:c2:00:c0:81:b3:95: +# 30:0a:b6:0c:08:a3:71:5e:6b:1e:c4:a1:c0:88:21: +# 57:b8:8b:43 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66928,52 +67032,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -4155265040:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4155265040:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4155265040:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069653008:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069653008:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069653008:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4158775312:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158775312:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158775312:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3070091280:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3070091280:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3070091280:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4153049104:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4153049104:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4153049104:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3069181968:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069181968:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3069181968:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -4157804560:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4157804560:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4157804560:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4157804560:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069661200:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069661200:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069661200:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069661200:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# 37:0d:0c:ca:d7:24:80:b5:4e:63:c9:46:57:05:e9: -# 23:54:f8:70:19:d8:83:df +# e6:8a:8f:33:63:79:9b:dd:fc:61:28:a0:33:21:41: +# 04:d9:3e:c8:a7:7b:6a:1e # pub: -# 04:00:44:ff:93:63:20:ae:5f:2c:24:11:04:00:39: -# 24:b7:b9:5f:d3:db:42:6b:1a:da:00:2f:ac:1d:dc: -# 77:c7:5d:4c:57:09:44:04:23:12:a7:a5:b1:83:14: -# 1b:54:a2:f5 +# 04:00:36:2d:4b:5c:e7:a8:89:1b:2b:2d:8d:43:a7: +# e3:20:f2:b3:3b:82:fd:ae:42:8e:00:59:46:0a:4e: +# 46:40:8f:50:93:44:00:03:c6:d7:c5:45:55:ae:a8: +# f1:8a:81:32 # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4159205392:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4159205392:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4159205392:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4159205392:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3069341712:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3069341712:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3069341712:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3069341712:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4155744272:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4155744272:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3069866000:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3069866000:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -66981,7 +67085,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -4152397840:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +3069468688:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -66993,8 +67097,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -..+++++++++++++++++++++++++++ -......+++++++++++++++++++++++++++ +...........+++++++++++++++++++++++++++ +...................................+++++++++++++++++++++++++++*.......+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -67002,8 +67106,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -...............+++++++++++++++++++++++++++ -.....+++++++++++++++++++++++++++ +...+++++++++++++++++++++++++++ +......+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -67015,13 +67119,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBOgIBAAJBAMvDaSCMYH8rU0r2K3x0WHCa7SFbxsU7sEsFrDi3GlVUjkH4jtna -# Hbgg44OHAdPoglJrsaMOw8NeEjjU9u8Xt5kCAwEAAQJAH9pjY8AuEZMvSSekcqcp -# cCj36uAS+aA0FfZEDvWouy/eLX7UTV76jNB+S9Rx2a9d1IAOI1nxHmxPyl8DsQAh -# tQIhAPE71ZSH7b+dodZ7xxRitkvevJrKMR66uXvJgYy5BYYbAiEA2Dxo8t5fadP0 -# ZA4AzceGCK11ZsXfgcq2X6UBJ0sj5FsCICBWJfYoFm2WIsiOhQwtg0Q+UkfpjJYS -# 76QxScVkU+I7AiEA0BwD3YrLRWzqjskzWNkoVH2sugbCf4X7U73YiFq25nUCICBY -# obD6VdsKFR4/K4cMegTzV3UwdKjkrIazXd5F1+N0 +# MIIBOwIBAAJBALmF0evQyTE25ImEcWUWs2nMNjwumaVoVxzMV3JsgsXUHD6qgps9 +# 3ZtUyEhHSy4PL9taEqW/BFCgiJlWVkMWV8sCAwEAAQJBAI5oHEUJVQaD/lVY5roT +# /NAfQxpbIvGG8CdY618X0CINajxYg1dpXCK1VXHbtWFFXDzViv9LJFNsCzHvEiLk +# eJECIQDl5T0JGRBLFILuy8yhidyJJYPJWdFRW2JmdilWvYHclwIhAM6WuWRMbQr6 +# wbovB/QbUv+ck7wwQ8i5qRZ5TvNcD+DtAiArEAmizqMSrUDpYhtulthMiE5rRPvE +# dY21C6UqrkzI+QIgfl7SrxjVBwdW4+YLDnZ8ceG8uTwo6qsvVJEGC3WAPQ0CIQCd +# 3kYW47Ei2EemqIzInAIdSS6lmn7qUcnSx3/ypPCpMw== # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -67034,9 +67138,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -.......................................................+++++ -..........................+++++ -............................+++++ +.................................................+++++ +.....+++++ +.......................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -67049,10 +67153,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -.+++++ -..........+++++ -..........................................+++++ +..........................+++++ .............................+++++ +...............................+++++ +.............................................................................+++++*..............................+++++*..............................................................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -67065,11 +67169,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -...............................................................................++++ -....++++ -.................................++++ -............................................................++++ -...............................................................++++*....++++*.............................................................................................++++*............................................................................................................................................................................................................................................................................................++++*.........................................................................................................++++ +........................++++ +......................................................++++ +............++++ +.........................................................................................................................................................................++++*...........................++++*.............++++ +..........++++*...........................++++*.............................................................................++++*.....++++*.........................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -67081,9 +67185,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -.+++++ -...................+++++ -..............+++++ +.....................................+++++ +.............................................................................................+++++ +...........................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -67094,10 +67198,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -.........+++++ -.................................+++++ -...+++++ -..........................+++++ +..........................................................+++++ +......................+++++ +.................................................................+++++ +.........................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -67108,11 +67212,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -..++++ -..++++ -........................++++ -......................................................................................................................................................................................................++++ -.........................................................................................................................................................................................................................................++++ +...................++++ +............................................++++ +.....................................................................................................++++ +............................................++++ +...................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -67127,17 +67231,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -4153565200:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -4153565200:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +3070128144:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +3070128144:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open bxTu28yJUYm8ku65eguDzHL9DYtDSJs7/randomname.bin for writing, No such file or directory -4155129872:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('bxTu28yJUYm8ku65eguDzHL9DYtDSJs7/randomname.bin','wb') -4155129872:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out bxTu28yJUYm8ku65eguDzHL9DYtDSJs7/randomname.bin 1 => 1 -ok 3 - invalid output path: bxTu28yJUYm8ku65eguDzHL9DYtDSJs7/randomname.bin +Can't open uHy7A53dbjKvp2hhrur5j9rxawurJDtd/randomname.bin for writing, No such file or directory +3069648912:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('uHy7A53dbjKvp2hhrur5j9rxawurJDtd/randomname.bin','wb') +3069648912:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out uHy7A53dbjKvp2hhrur5j9rxawurJDtd/randomname.bin 1 => 1 +ok 3 - invalid output path: uHy7A53dbjKvp2hhrur5j9rxawurJDtd/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -67267,11 +67371,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -4158541840:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3069874192:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -4155387920:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3069165584:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -67280,69 +67384,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -........................+++++ -.....+++++ +...............................................+++++ +.........................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDLJXH9pn+u/CP1SCubOxe339wI -# qvdPLXaHaFurCJPEEXyWM7hGnU50ThO+611m0zey7HhcZJg2OkexnKvNatMpoWv3 -# gqMDD3P6bt918KCFFZ52nidePAWVPyORUm+0atTiilxrdNyhfl1wLXtUQSd7NLtK -# VTcajkRe/yLmRTVt1wIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQCtVwfdxx6Km9vC/CKKGq3tY5js +# 1tFzdSn2Vl53YWyyswEs73jtuG9JG4oOlvh+0zWQPqjD1/sUCEsEcVdxZ+8XHqcM +# oVrGsA4ZEWCqsqpPbSi49UlrvFtQWJJF0Y7WrAyr/BxmwWco8azBWiG7yUouVH4d +# WbS2HFVBkE7J+SDO7QIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:cb:25:71:fd:a6:7f:ae:fc:23:f5:48:2b:9b:3b: -# 17:b7:df:dc:08:aa:f7:4f:2d:76:87:68:5b:ab:08: -# 93:c4:11:7c:96:33:b8:46:9d:4e:74:4e:13:be:eb: -# 5d:66:d3:37:b2:ec:78:5c:64:98:36:3a:47:b1:9c: -# ab:cd:6a:d3:29:a1:6b:f7:82:a3:03:0f:73:fa:6e: -# df:75:f0:a0:85:15:9e:76:9e:27:5e:3c:05:95:3f: -# 23:91:52:6f:b4:6a:d4:e2:8a:5c:6b:74:dc:a1:7e: -# 5d:70:2d:7b:54:41:27:7b:34:bb:4a:55:37:1a:8e: -# 44:5e:ff:22:e6:45:35:6d:d7 +# 00:ad:57:07:dd:c7:1e:8a:9b:db:c2:fc:22:8a:1a: +# ad:ed:63:98:ec:d6:d1:73:75:29:f6:56:5e:77:61: +# 6c:b2:b3:01:2c:ef:78:ed:b8:6f:49:1b:8a:0e:96: +# f8:7e:d3:35:90:3e:a8:c3:d7:fb:14:08:4b:04:71: +# 57:71:67:ef:17:1e:a7:0c:a1:5a:c6:b0:0e:19:11: +# 60:aa:b2:aa:4f:6d:28:b8:f5:49:6b:bc:5b:50:58: +# 92:45:d1:8e:d6:ac:0c:ab:fc:1c:66:c1:67:28:f1: +# ac:c1:5a:21:bb:c9:4a:2e:54:7e:1d:59:b4:b6:1c: +# 55:41:90:4e:c9:f9:20:ce:ed # publicExponent: 65537 (0x10001) # privateExponent: -# 7b:ad:c4:84:c5:45:9f:67:6b:0c:fe:6f:6e:06:c0: -# 1d:f6:70:a3:e6:52:c3:25:ce:b0:09:dd:25:78:07: -# 5e:ab:b6:ca:4b:9a:b9:83:34:2c:a3:0c:6a:84:29: -# 4d:5c:f2:e0:40:0f:d7:50:77:4b:2c:98:51:8e:2d: -# 1a:d7:1a:cf:7a:be:57:7e:20:fe:3e:4b:01:df:6e: -# 4f:06:87:03:96:be:ca:4e:e7:38:6f:c3:5c:35:fd: -# 49:e2:76:8f:56:7c:9f:a0:f3:14:a2:ea:37:91:b7: -# 2a:8d:10:54:cc:5c:a2:82:22:c2:7c:f2:b7:82:e3: -# 24:e9:36:f9:99:1f:2a:81 +# 48:73:c5:2c:f4:ea:96:23:19:53:41:d2:2a:09:86: +# c3:5f:ca:ee:cb:c7:96:4b:d5:b3:4a:5c:87:e7:a7: +# e8:75:9b:bb:2d:89:4d:4b:b6:f0:46:db:88:c7:9f: +# ac:5b:19:db:65:e5:62:9e:a7:2a:b3:60:af:c5:b4: +# 38:09:aa:4c:3e:35:de:28:1a:e3:89:58:fe:23:7c: +# 05:09:b3:45:fb:e5:b1:00:cd:29:2f:d5:34:30:ca: +# 0b:88:94:fa:6d:45:13:12:8e:96:42:4e:d5:65:66: +# eb:92:a4:0c:0c:33:fe:8d:73:47:79:86:81:91:e0: +# c2:4a:c8:ac:0b:61:84:7d # prime1: -# 00:fa:fc:30:3b:42:13:30:be:87:4c:86:75:69:86: -# 6c:5d:ad:e8:a0:f6:24:ae:6c:28:82:4d:49:b1:c1: -# db:0c:d4:af:22:cf:92:47:25:5d:2c:3d:9f:87:1c: -# 1d:c4:e0:52:92:30:14:c5:2d:25:41:d6:64:38:01: -# 57:0e:de:39:67 +# 00:df:2e:f1:11:2e:b6:b8:1d:8e:5e:c4:50:1d:d7: +# 5d:34:94:07:47:0b:67:4d:99:88:1a:e6:87:af:25: +# 8a:44:f0:dc:b2:69:d0:41:8d:0d:df:c0:1c:23:ab: +# 68:c2:db:a3:a6:df:19:6a:49:97:79:ea:9f:78:af: +# fd:98:ea:92:87 # prime2: -# 00:cf:34:8e:8e:d9:a8:a8:0f:cf:eb:8d:b3:53:17: -# e0:38:6c:c3:2e:12:9c:98:fe:d9:84:f4:df:4d:ef: -# 5b:ae:de:69:c6:d9:78:ab:24:dc:d1:52:ef:b3:b9: -# 76:34:83:03:ca:01:d3:31:9c:db:5e:11:cb:94:43: -# f4:fe:e6:b2:11 +# 00:c6:d3:e2:cc:94:a8:f8:56:26:7d:c5:24:50:9e: +# 34:11:46:e2:7f:26:23:c9:65:15:9c:aa:4a:88:de: +# be:20:11:b4:3e:de:91:be:5a:7f:10:6d:19:4e:5a: +# 4c:da:d3:55:af:71:f1:65:4a:f6:08:c1:69:d8:a4: +# 41:f8:1b:8b:eb # exponent1: -# 00:e7:3a:53:cd:24:50:bd:c5:aa:ac:cb:eb:7b:ee: -# c6:03:80:67:23:73:e1:d3:77:fd:d2:1e:16:58:d7: -# fa:51:55:d8:8c:3f:a3:ca:3c:18:1c:dc:21:0e:be: -# ce:86:45:0c:8d:76:12:8c:9d:cd:07:5c:d7:33:e9: -# b8:25:10:82:dd +# 33:79:35:1a:1c:67:01:e1:b7:33:3e:1d:a8:34:42: +# 87:dc:d8:2c:d7:81:74:d1:43:25:c9:23:64:0e:c9: +# 6c:0b:0d:2b:8c:e1:fe:2c:55:15:d4:cd:e8:a0:20: +# e2:48:1b:df:61:b7:0f:df:77:33:24:1c:b1:8e:0d: +# 74:16:2d:c3 # exponent2: -# 66:a4:a1:6e:10:52:a5:16:58:28:56:e4:9b:67:fb: -# 71:d8:27:03:de:c2:66:63:f0:bb:15:56:bd:53:b2: -# 36:39:05:6b:34:f5:ba:ca:22:fd:2a:b9:85:6d:7d: -# 29:dc:30:f7:53:da:1b:fc:99:0a:cb:83:ee:a9:8f: -# 66:ea:3f:11 +# 45:4d:fe:34:49:6d:4c:82:db:0f:e3:f3:f0:95:f4: +# 98:41:19:1a:30:f5:30:72:27:c2:60:29:72:e4:11: +# 69:a4:42:2b:d7:f0:fd:65:15:fd:67:c9:f6:61:cb: +# 80:4b:42:06:d1:b4:cf:15:fe:04:b7:46:69:d9:77: +# 95:40:24:d9 # coefficient: -# 3f:6e:b4:72:a0:c1:2b:b6:74:90:c2:43:79:50:72: -# e3:3a:12:f5:cc:6c:f2:9f:60:b2:2d:7f:ac:06:10: -# 67:12:ee:d7:74:71:de:2c:69:a9:63:00:bd:dc:f8: -# 29:27:6b:63:c3:82:50:98:96:71:1a:85:d5:71:b6: -# d6:ab:46:b6 +# 00:bf:5d:e3:57:6a:2e:23:d0:c4:8c:14:83:f1:01: +# c2:59:0c:f7:ed:ba:0b:ff:0e:d9:88:54:44:29:9c: +# 76:e5:e5:30:1b:10:96:19:30:68:45:47:b9:28:46: +# 43:51:13:f3:5f:83:58:2d:a7:bc:99:37:18:a6:03: +# 08:7b:f2:57:af # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -69642,8 +69746,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -...........................+++++ -.......+++++ +...+++++ +.......................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -69825,8 +69929,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.+++++ -........................................................................................+++++ +...................................................................................+++++ +...................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -70317,8 +70421,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -4158894096:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -4158894096:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +3070025744:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +3070025744:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -70613,15 +70717,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -....+++++ -........................................+++++ +....................................................................+++++ +...+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -.....................................++++ -.........................................................................................................................................................................++++ +............................................................................++++ +....................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -70631,8 +70735,8 @@ ok 12 ok 13 Generating a RSA private key -....++++ -...........................++++ +.........++++ +.............................................................................................................................................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -71512,13 +71616,13 @@ ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... -Proxy started on port [::1]:60341 +Proxy started on port [::1]:47515 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42741 -Server responds on [::1]:42741 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60341 -servername localhost +ACCEPT [::1]:37187 +Server responds on [::1]:37187 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47515 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71602,9 +71706,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -71653,11 +71754,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -71665,30 +71769,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -71697,20 +71795,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -71719,10 +71811,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14235... +Waiting for 'perl -ne print' process to close: 31169... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -71745,15 +71837,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14229... -Waiting for s_client process to close: 14236... +Waiting for s_server process to close: 31162... +Waiting for s_client process to close: 31170... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42325 -Server responds on [::1]:42325 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60341 -no_tls1_3 -servername localhost +ACCEPT [::1]:44677 +Server responds on [::1]:44677 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47515 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71915,12 +72007,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 95 83 b8 b7 06 49 8b 1a-b8 70 fe 3f 43 41 81 08 .....I...p.?CA.. - 0070 - ca a2 1b 3e 09 77 f2 9a-e4 17 6b c6 a0 97 90 6c ...>.w....k....l + 0060 - 6b 15 18 1d 05 77 3d 3b-5e 3c 76 2f dc 14 ca ad k....w=;^ client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 14248... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -71979,15 +72056,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14242... -Waiting for s_client process to close: 14249... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31183... +Waiting for s_server process to close: 31176... +Waiting for s_client process to close: 31184... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43107 -Server responds on [::1]:43107 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60341 -no_tls1_3 -servername localhost +ACCEPT [::1]:34761 +Server responds on [::1]:34761 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47515 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72018,7 +72110,7 @@ Forwarded packet length = 7 -4159229968:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069403152:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72042,15 +72134,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653680 + Start Time: 1697667589 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 14261... +Waiting for 'perl -ne print' process to close: 31201... CONNECTION FAILURE -4152971280:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +3069734928:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72063,15 +72155,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14255... -Waiting for s_client process to close: 14262... +Waiting for s_server process to close: 31190... +Waiting for s_client process to close: 31202... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37075 -Server responds on [::1]:37075 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60341 -servername localhost +ACCEPT [::1]:33343 +Server responds on [::1]:33343 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47515 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72102,7 +72194,7 @@ Forwarded packet length = 7 -4159426576:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069571088:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -72121,9 +72213,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14274... +Waiting for 'perl -ne print' process to close: 31223... CONNECTION FAILURE -4153298960:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: +3069620240:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72136,15 +72228,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14268... -Waiting for s_client process to close: 14275... +Waiting for s_server process to close: 31216... +Waiting for s_client process to close: 31224... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41387 -Server responds on [::1]:41387 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60341 -servername localhost +ACCEPT [::1]:38167 +Server responds on [::1]:38167 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47515 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72175,7 +72267,7 @@ Forwarded packet length = 7 -4156702736:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069382672:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72194,9 +72286,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14287... +Waiting for 'perl -ne print' process to close: 31245... CONNECTION FAILURE -4157341712:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +3069612048:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72209,18 +72301,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14281... -Waiting for s_client process to close: 14288... +Waiting for s_server process to close: 31234... +Waiting for s_client process to close: 31246... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ -Proxy started on port [::1]:48965 +Proxy started on port [::1]:39371 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38051 -Server responds on [::1]:38051 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:42441 +Server responds on [::1]:42441 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72342,13 +72434,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Certificate chain @@ -72397,34 +72482,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished DONE - Message Length: 32 - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -72433,20 +72519,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -72455,10 +72535,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14301... +Waiting for 'perl -ne print' process to close: 31287... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72481,16 +72561,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14295... -Waiting for s_client process to close: 14302... +Waiting for s_server process to close: 31280... +Waiting for s_client process to close: 31288... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37551 -Server responds on [::1]:37551 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:46107 +Server responds on [::1]:46107 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72531,7 +72611,7 @@ Forwarded packet length = 99 -4157116432:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: +3069161488:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: CONNECTED(00000003) --- no peer certificate available @@ -72560,10 +72640,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 14314... CONNECTION FAILURE -4152639504:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069493264:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72576,15 +72654,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14308... -Waiting for s_client process to close: 14315... +Connection closed +Waiting for 'perl -ne print' process to close: 31306... +Waiting for s_server process to close: 31297... +Waiting for s_client process to close: 31307... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34877 -Server responds on [::1]:34877 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:33857 +Server responds on [::1]:33857 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72615,7 +72695,7 @@ Forwarded packet length = 7 -4159438864:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3069267984:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -72634,9 +72714,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14327... +Waiting for 'perl -ne print' process to close: 31323... CONNECTION FAILURE -4156043280:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3069964304:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72649,15 +72729,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14321... -Waiting for s_client process to close: 14328... +Waiting for s_server process to close: 31313... +Waiting for s_client process to close: 31325... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35107 -Server responds on [::1]:35107 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:42525 +Server responds on [::1]:42525 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72779,9 +72859,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 CONNECTED(00000003) --- Certificate chain @@ -72830,38 +72907,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 108 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 58 - -Received client packet -Packet length = 50 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 446 +Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -72877,13 +72951,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 5 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -72892,10 +72960,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14340... +Waiting for 'perl -ne print' process to close: 31354... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72918,15 +72986,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14334... -Waiting for s_client process to close: 14341... +Waiting for s_server process to close: 31344... +Waiting for s_client process to close: 31355... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37567 -Server responds on [::1]:37567 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -curves P-384 -servername localhost +ACCEPT [::1]:41503 +Server responds on [::1]:41503 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72957,7 +73025,7 @@ Forwarded packet length = 7 -4157964304:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3070009360:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -72976,9 +73044,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14353... +Waiting for 'perl -ne print' process to close: 31416... CONNECTION FAILURE -4159918096:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3069718544:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72991,15 +73059,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14347... -Waiting for s_client process to close: 14354... +Waiting for s_server process to close: 31404... +Waiting for s_client process to close: 31418... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36047 -Server responds on [::1]:36047 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -curves P-256 -servername localhost +ACCEPT [::1]:44361 +Server responds on [::1]:44361 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73083,13 +73151,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -73138,38 +73199,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -73178,20 +73240,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -73200,10 +73256,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14366... +Waiting for 'perl -ne print' process to close: 31442... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -73226,15 +73282,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14360... -Waiting for s_client process to close: 14367... +Waiting for s_server process to close: 31430... +Waiting for s_client process to close: 31444... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33705 -Server responds on [::1]:33705 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:40727 +Server responds on [::1]:40727 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73318,10 +73374,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -73370,41 +73422,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) -DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 446 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -73420,13 +73470,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -73435,10 +73479,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14379... +Waiting for 'perl -ne print' process to close: 31464... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -73461,15 +73505,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14373... -Waiting for s_client process to close: 14380... +Waiting for s_server process to close: 31451... +Waiting for s_client process to close: 31465... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35353 -Server responds on [::1]:35353 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:32873 +Server responds on [::1]:32873 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73500,7 +73544,7 @@ Forwarded packet length = 7 -4160241680:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069493264:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -73519,9 +73563,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14392... +Waiting for 'perl -ne print' process to close: 31490... CONNECTION FAILURE -4158038032:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: +3070038032:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73534,15 +73578,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14386... -Waiting for s_client process to close: 14393... +Waiting for s_server process to close: 31482... +Waiting for s_client process to close: 31491... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41247 -Server responds on [::1]:41247 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:45721 +Server responds on [::1]:45721 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73573,7 +73617,7 @@ Forwarded packet length = 7 -4154114064:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069440016:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73592,9 +73636,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14405... +Waiting for 'perl -ne print' process to close: 31535... CONNECTION FAILURE -4154261520:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3069546512:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73607,15 +73651,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14399... -Waiting for s_client process to close: 14406... +Waiting for s_server process to close: 31522... +Waiting for s_client process to close: 31536... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33777 -Server responds on [::1]:33777 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:46489 +Server responds on [::1]:46489 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73646,7 +73690,7 @@ Forwarded packet length = 7 -4159680528:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069222928:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73665,9 +73709,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14418... +Waiting for 'perl -ne print' process to close: 31552... CONNECTION FAILURE -4155801616:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3069947920:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73680,15 +73724,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14412... -Waiting for s_client process to close: 14419... +Waiting for s_server process to close: 31543... +Waiting for s_client process to close: 31553... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32833 -Server responds on [::1]:32833 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:41611 +Server responds on [::1]:41611 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73719,7 +73763,7 @@ Forwarded packet length = 7 -4153925648:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069566992:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73738,9 +73782,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14431... +Waiting for 'perl -ne print' process to close: 31588... CONNECTION FAILURE -4154171408:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3069579280:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73753,15 +73797,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14425... -Waiting for s_client process to close: 14432... +Waiting for s_server process to close: 31566... +Waiting for s_client process to close: 31589... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37811 -Server responds on [::1]:37811 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:33795 +Server responds on [::1]:33795 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73792,7 +73836,7 @@ Forwarded packet length = 7 -4154585104:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069431824:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73811,9 +73855,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14444... +Waiting for 'perl -ne print' process to close: 31609... CONNECTION FAILURE -4153229328:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: +3069894672:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73826,15 +73870,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14438... -Waiting for s_client process to close: 14445... +Waiting for s_server process to close: 31598... +Waiting for s_client process to close: 31611... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38331 -Server responds on [::1]:38331 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:34287 +Server responds on [::1]:34287 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73925,6 +73969,36 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -73973,20 +74047,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 DONE - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -74004,34 +74068,8 @@ Forwarded packet length = 50 Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -74043,8 +74081,70 @@ Forwarded packet length = 27 -Connection closed -Waiting for 'perl -ne print' process to close: 14457... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 09 eb e6 a4 be 3a e7 80-35 dc a2 d6 0e d3 82 4f .....:..5......O + 0080 - 37 ab 56 f0 c5 b5 1f 17-17 95 1c 6c b6 16 f8 83 7.V........l.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667618 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 09 eb e6 a4 be 3a e7 80-35 dc a2 d6 0e d3 82 4f .....:..5......O + 0080 - 37 ab 56 f0 c5 b5 1f 17-17 95 1c 6c b6 16 f8 83 7.V........l.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667618 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74067,15 +74167,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14451... -Waiting for s_client process to close: 14458... +Connection closed +Waiting for 'perl -ne print' process to close: 31638... +Waiting for s_server process to close: 31630... +Waiting for s_client process to close: 31639... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40327 -Server responds on [::1]:40327 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -curves X25519:P-256 -servername localhost +ACCEPT [::1]:33727 +Server responds on [::1]:33727 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74159,11 +74261,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS CONNECTED(00000003) --- Certificate chain @@ -74212,40 +74309,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -74254,20 +74350,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -74276,10 +74366,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 14470... +Waiting for 'perl -ne print' process to close: 31657... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74302,15 +74392,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14464... -Waiting for s_client process to close: 14471... +Waiting for s_server process to close: 31647... +Waiting for s_client process to close: 31659... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37337 -Server responds on [::1]:37337 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -curves P-256 -servername localhost +ACCEPT [::1]:40509 +Server responds on [::1]:40509 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74386,7 +74476,7 @@ Forwarded packet length = 1365 -4158836752:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: +3069501456:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: CONNECTED(00000003) --- no peer certificate available @@ -74415,10 +74505,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 14483... CONNECTION FAILURE -4155117584:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069693968:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74431,15 +74519,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14477... -Waiting for s_client process to close: 14484... +Connection closed +Waiting for 'perl -ne print' process to close: 31688... +Waiting for s_server process to close: 31680... +Waiting for s_client process to close: 31689... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43797 -Server responds on [::1]:43797 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:40399 +Server responds on [::1]:40399 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74515,9 +74605,7 @@ Forwarded packet length = 1314 -4153167888:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: -Received client packet -Packet length = 7 +3069653008:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: CONNECTED(00000003) --- no peer certificate available @@ -74535,6 +74623,8 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet +Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT @@ -74545,9 +74635,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14496... +Waiting for 'perl -ne print' process to close: 31714... CONNECTION FAILURE -4154507280:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069677584:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74560,15 +74650,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14490... -Waiting for s_client process to close: 14497... +Waiting for s_server process to close: 31702... +Waiting for s_client process to close: 31715... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41195 -Server responds on [::1]:41195 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:45323 +Server responds on [::1]:45323 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74644,7 +74734,7 @@ Forwarded packet length = 1319 -4155891728:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +3069169680:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74674,9 +74764,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14509... +Waiting for 'perl -ne print' process to close: 31745... CONNECTION FAILURE -4160049168:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069952016:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74689,15 +74779,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14503... -Waiting for s_client process to close: 14510... +Waiting for s_server process to close: 31731... +Waiting for s_client process to close: 31751... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44357 -Server responds on [::1]:44357 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:36425 +Server responds on [::1]:36425 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74773,7 +74863,7 @@ Forwarded packet length = 1317 -4152823824:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +3069304848:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74803,9 +74893,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14522... +Waiting for 'perl -ne print' process to close: 31796... CONNECTION FAILURE -4155019280:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3070103568:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74818,15 +74908,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14516... -Waiting for s_client process to close: 14523... +Waiting for s_server process to close: 31779... +Waiting for s_client process to close: 31803... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41559 -Server responds on [::1]:41559 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:40497 +Server responds on [::1]:40497 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74902,14 +74992,7 @@ Forwarded packet length = 1350 -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 -4155936784:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: - Length: 2 +3069653008:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74927,14 +75010,19 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 50] Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 14535... CONNECTION FAILURE -4152274960:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069878288:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74947,15 +75035,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14529... -Waiting for s_client process to close: 14536... +Connection closed +Waiting for 'perl -ne print' process to close: 31824... +Waiting for s_server process to close: 31816... +Waiting for s_client process to close: 31825... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39907 -Server responds on [::1]:39907 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -no_tls1_3 -servername localhost +ACCEPT [::1]:39235 +Server responds on [::1]:39235 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75117,12 +75207,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 14 b3 c3 01 d4 f5 8e 53-4f e5 fb 8a 3e e5 5c 7c .......SO...>.\| - 0070 - 2d 98 03 25 27 d1 96 bc-15 b4 f5 97 47 0c 22 08 -..%'.......G.". + 0060 - 7b 87 69 c0 a4 35 46 e5-30 85 a3 cf 2e 98 e1 f9 {.i..5F.0....... + 0070 - a1 be e8 d2 65 a9 72 1b-68 7d d8 f2 13 f7 d7 cd ....e.r.h}...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653682 + Start Time: 1697667628 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75159,7 +75249,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14548... +Waiting for 'perl -ne print' process to close: 31839... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75181,15 +75271,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14542... -Waiting for s_client process to close: 14549... +Waiting for s_server process to close: 31832... +Waiting for s_client process to close: 31840... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41461 -Server responds on [::1]:41461 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:33053 +Server responds on [::1]:33053 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75351,12 +75441,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 14 b3 c3 01 d4 f5 8e 53-4f e5 fb 8a 3e e5 5c 7c .......SO...>.\| - 0070 - 2d 98 03 25 27 d1 96 bc-15 b4 f5 97 47 0c 22 08 -..%'.......G.". + 0060 - b9 79 30 7d c8 1c 4c 69-1b 9d c1 c0 6b 6d f0 cc .y0}..Li....km.. + 0070 - 1e a9 8d 95 8f e0 11 83-55 c8 6d 66 b1 6b f9 df ........U.mf.k.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653682 + Start Time: 1697667630 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75393,7 +75483,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14561... +Waiting for 'perl -ne print' process to close: 31858... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -75416,15 +75506,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14555... -Waiting for s_client process to close: 14562... +Waiting for s_server process to close: 31847... +Waiting for s_client process to close: 31859... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40187 -Server responds on [::1]:40187 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48965 -servername localhost +ACCEPT [::1]:39341 +Server responds on [::1]:39341 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39371 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75500,7 +75590,7 @@ Forwarded packet length = 1313 -4157751312:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: +3069452304:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: CONNECTED(00000003) --- no peer certificate available @@ -75530,9 +75620,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14574... +Waiting for 'perl -ne print' process to close: 31883... CONNECTION FAILURE -4156854288:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3069435920:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -75545,8 +75635,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14568... -Waiting for s_client process to close: 14575... +Waiting for s_server process to close: 31874... +Waiting for s_client process to close: 31885... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... @@ -75596,13 +75686,13 @@ ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ -Proxy started on port [::1]:37165 +Proxy started on port [::1]:51121 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38407 -Server responds on [::1]:38407 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37165 -no_tls1_3 -servername localhost +ACCEPT [::1]:34933 +Server responds on [::1]:34933 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51121 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75764,12 +75854,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 75 ac d1 e5 1d da 54 47-69 c4 84 f2 db 9e 15 37 u.....TGi......7 - 0070 - 59 e9 88 b7 e1 46 b0 26-ea 0b 6b d2 ae 96 63 a5 Y....F.&..k...c. + 0060 - ac 42 ca 36 93 73 16 f8-b0 44 e2 eb 27 b4 04 4d .B.6.s...D..'..M + 0070 - 5f a2 03 b7 e4 e5 92 8e-a7 d9 2f 47 be fb 57 89 _........./G..W. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653684 + Start Time: 1697667659 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75888,7 +75978,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14608... +Waiting for 'perl -ne print' process to close: 31980... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75911,16 +76001,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14602... -Waiting for s_client process to close: 14609... +Waiting for s_server process to close: 31973... +Waiting for s_client process to close: 31981... 1..4 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34527 -Server responds on [::1]:34527 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37165 -no_tls1_3 -servername localhost +ACCEPT [::1]:33111 +Server responds on [::1]:33111 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51121 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76082,12 +76172,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 0e a3 30 df c4 7f 76 c1-29 6c 8a ac b0 3b b9 6f ..0...v.)l...;.o - 0070 - 31 28 78 b1 8e c9 4c e4-56 8b a4 22 d0 3f a5 5b 1(x...L.V..".?.[ + 0060 - 7d c0 9c a3 57 cd 35 c3-91 c2 2a b2 57 62 da 22 }...W.5...*.Wb." + 0070 - 90 c2 75 4b 8a e3 78 3c-2d b4 ef 2d 42 ec d7 82 ..uK..x<-..-B... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653685 + Start Time: 1697667661 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76121,7 +76211,7 @@ Forwarded packet length = 57 -4153331728:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: +3069513744:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: Received client packet Packet length = 57 Processing flight 6 @@ -76134,7 +76224,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14625... +Waiting for 'perl -ne print' process to close: 32006... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA @@ -76157,15 +76247,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14619... -Waiting for s_client process to close: 14626... +Waiting for s_server process to close: 31999... +Waiting for s_client process to close: 32007... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37009 -Server responds on [::1]:37009 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37165 -no_tls1_3 -servername localhost +ACCEPT [::1]:37565 +Server responds on [::1]:37565 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51121 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76327,12 +76417,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 25 26 e5 3b c8 2b a4 b7-8d b0 58 76 1a 94 98 2b %&.;.+....Xv...+ - 0070 - 15 13 b5 5d 6f fe 37 4a-08 4e b0 2a 57 42 0f a5 ...]o.7J.N.*WB.. + 0060 - 87 98 dc 3b d0 e8 d9 8b-d3 54 51 e4 0a 8a 60 5d ...;.....TQ...`] + 0070 - fa 49 0d bc ab 0e 3d 30-ab 3c 0f 72 fa 57 47 7c .I....=0.<.r.WG| 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653686 + Start Time: 1697667663 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76451,7 +76541,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14638... +Waiting for 'perl -ne print' process to close: 32020... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76473,15 +76563,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14632... -Waiting for s_client process to close: 14639... +Waiting for s_server process to close: 32013... +Waiting for s_client process to close: 32022... ok 3 - Check ClientHello version is the same Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42829 -Server responds on [::1]:42829 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37165 -tls1_2 -servername localhost +ACCEPT [::1]:37335 +Server responds on [::1]:37335 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51121 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76643,12 +76733,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - b9 fa 89 f7 67 25 cc 74-a8 d1 ca 95 9b 73 8e dd ....g%.t.....s.. - 0070 - b2 90 04 15 c3 93 63 44-de 62 98 6a 5d 4f 1f e0 ......cD.b.j]O.. + 0060 - 56 ff 11 3e f3 5d af 67-a6 c0 b5 73 1a aa f3 ce V..>.].g...s.... + 0070 - ef 46 e2 ba cc c1 f0 2e-93 f9 3e 84 b3 ba 38 99 .F........>...8. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653687 + Start Time: 1697667666 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76682,9 +76772,9 @@ Forwarded packet length = 57 -4157194256:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069362192:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 Connection closed -Waiting for 'perl -ne print' process to close: 14651... +Waiting for 'perl -ne print' process to close: 32053... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76693,7 +76783,7 @@ No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -4158521360:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3069632528:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -76706,8 +76796,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14645... -Waiting for s_client process to close: 14652... +Waiting for s_server process to close: 32033... +Waiting for s_client process to close: 32054... ok 4 - client_sig_algs instead of sig_algs ok ../../test/recipes/70-test_servername.t ............... @@ -76724,13 +76814,13 @@ ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ -Proxy started on port [::1]:55913 +Proxy started on port [::1]:36447 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45467 -Server responds on [::1]:45467 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55913 -servername localhost +ACCEPT [::1]:36421 +Server responds on [::1]:36421 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36447 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76892,12 +76982,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 33 ad ab 8c 55 2a 36 4b-fc f4 23 c7 2a 7c fd 0e 3...U*6K..#.*|.. - 0070 - f3 71 cc ce 52 6b 03 11-a9 a8 77 2b a4 43 17 36 .q..Rk....w+.C.6 + 0060 - d1 84 0f 2b e6 ce 52 0d-a6 c3 fd 02 d1 46 fa d1 ...+..R......F.. + 0070 - 24 40 55 76 84 13 c1 60-db 95 e6 91 a0 54 13 ad $@Uv...`.....T.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653688 + Start Time: 1697667690 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76934,10 +77024,10 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 14672... +Waiting for s_client process to close: 32436... 1..5 ok 1 - Maximally-padded record test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55913 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36447 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77099,17 +77189,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 33 ad ab 8c 55 2a 36 4b-fc f4 23 c7 2a 7c fd 0e 3...U*6K..#.*|.. - 0070 - f3 71 cc ce 52 6b 03 11-a9 a8 77 2b a4 43 17 36 .q..Rk....w+.C.6 + 0060 - 17 91 08 05 55 e2 4f d9-cc 2c 59 7b 24 4f 35 3c ....U.O..,Y{$O5< + 0070 - e0 3c 64 cd 67 64 72 32-e7 55 cb 5e 56 a4 30 7a ..H 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653688 + Start Time: 1697667692 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4160528400:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3070046224:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77496,9 +77586,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 14690... +Waiting for s_client process to close: 32482... ok 4 - Invalid padding byte 254 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55913 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36447 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77660,17 +77750,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 33 ad ab 8c 55 2a 36 4b-fc f4 23 c7 2a 7c fd 0e 3...U*6K..#.*|.. - 0070 - f3 71 cc ce 52 6b 03 11-a9 a8 77 2b a4 43 17 36 .q..Rk....w+.C.6 + 0060 - 98 54 52 05 a2 98 8f e3-bd c6 60 3e 43 41 74 fc .TR.......`>CAt. + 0070 - a9 69 b6 f5 9e 25 00 2c-c1 ff 6c 2d 78 c6 ac 85 .i...%.,..l-x... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653689 + Start Time: 1697667693 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4157870096:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3069640720:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77682,8 +77772,6 @@ Forwarded packet length = 53 -Connection closed -Waiting for 'perl -ne print' process to close: 14671... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -77746,18 +77834,20 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14665... -Waiting for s_client process to close: 14696... +Connection closed +Waiting for 'perl -ne print' process to close: 32435... +Waiting for s_server process to close: 32422... +Waiting for s_client process to close: 32489... ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t ............ -Proxy started on port [::1]:42331 +Proxy started on port [::1]:56889 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40637 -Server responds on [::1]:40637 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42331 -status -no_tls1_3 -servername localhost +ACCEPT [::1]:38051 +Server responds on [::1]:38051 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56889 -status -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77920,12 +78010,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 fe 99 ea 95 3c c0 e0-96 c3 ce d9 83 d3 0a c2 .....<.......... - 0070 - ab af 8f d0 f4 69 c8 5f-c3 b6 70 27 6b 60 79 80 .....i._..p'k`y. + 0060 - 09 bd 25 70 08 c8 52 b7-54 c1 ea da 31 cc dd 8a ..%p..R.T...1... + 0070 - 03 63 0a bc fd dc 42 a0-e7 0e 1e c9 dc 6d ae 3c .c....B......m.< 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653689 + Start Time: 1697667704 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -77962,7 +78052,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14717... +Waiting for 'perl -ne print' process to close: 32530... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -77984,19 +78074,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14711... -Waiting for s_client process to close: 14718... +Waiting for s_server process to close: 32523... +Waiting for s_client process to close: 32531... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. -Proxy started on port [::1]:45337 +Proxy started on port [::1]:40355 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40983 -Server responds on [::1]:40983 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -servername localhost +ACCEPT [::1]:46725 +Server responds on [::1]:46725 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78027,7 +78117,7 @@ Forwarded packet length = 7 -4157194256:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069399056:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -78046,9 +78136,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 14731... +Waiting for 'perl -ne print' process to close: 32582... CONNECTION FAILURE -4152778768:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3069169680:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78061,16 +78151,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14725... -Waiting for s_client process to close: 14732... +Waiting for s_server process to close: 32574... +Waiting for s_client process to close: 32586... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46637 -Server responds on [::1]:46637 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -servername localhost +ACCEPT [::1]:35479 +Server responds on [::1]:35479 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78146,7 +78236,7 @@ Forwarded packet length = 1357 -4153622544:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3069272080:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: CONNECTED(00000003) --- no peer certificate available @@ -78176,9 +78266,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14748... +Waiting for 'perl -ne print' process to close: 32607... CONNECTION FAILURE -4159176720:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069607952:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78191,15 +78281,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14739... -Waiting for s_client process to close: 14749... +Waiting for s_server process to close: 32599... +Waiting for s_client process to close: 32608... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46637 -Server responds on [::1]:46637 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -servername localhost +ACCEPT [::1]:36197 +Server responds on [::1]:36197 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78347,7 +78437,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653690 + Start Time: 1697667718 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -78384,7 +78474,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 14761... +Waiting for 'perl -ne print' process to close: 32621... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED @@ -78405,15 +78495,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14755... -Waiting for s_client process to close: 14762... +Waiting for s_server process to close: 32614... +Waiting for s_client process to close: 32622... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36503 -Server responds on [::1]:36503 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -no_tls1_3 -noservername +ACCEPT [::1]:44871 +Server responds on [::1]:44871 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78464,7 +78554,7 @@ Forwarded packet length = 905 -4156514320:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +3069644816:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78488,7 +78578,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653690 + Start Time: 1697667719 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78505,9 +78595,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14774... +Waiting for 'perl -ne print' process to close: 32635... CONNECTION FAILURE -4157341712:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3069804560:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78520,15 +78610,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14768... -Waiting for s_client process to close: 14775... +Waiting for s_server process to close: 32628... +Waiting for s_client process to close: 32636... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33013 -Server responds on [::1]:33013 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -no_tls1_3 -servername localhost +ACCEPT [::1]:46601 +Server responds on [::1]:46601 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78690,12 +78780,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 48 fa f8 02 15 c2 98 3f-11 a9 c9 16 47 68 30 a8 H......?....Gh0. - 0070 - ab 9c 1e 96 5a dc 36 43-0d f1 a6 72 d6 23 b3 4d ....Z.6C...r.#.M + 0060 - da e9 3a 7b 8f f6 38 16-34 cf 24 67 61 44 09 fa ..:{..8.4.$gaD.. + 0070 - 5d fb 6a 86 b1 c8 29 6f-c7 73 38 d4 1a eb 61 aa ].j...)o.s8...a. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653690 + Start Time: 1697667720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -78732,7 +78822,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14787... +Waiting for 'perl -ne print' process to close: 32649... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -78754,15 +78844,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14781... -Waiting for s_client process to close: 14788... +Waiting for s_server process to close: 32642... +Waiting for s_client process to close: 32650... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45295 -Server responds on [::1]:45295 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -no_tls1_3 -servername localhost +ACCEPT [::1]:35927 +Server responds on [::1]:35927 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78813,7 +78903,7 @@ Forwarded packet length = 905 -4152356880:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: +3069771792:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: CONNECTED(00000003) --- no peer certificate available @@ -78837,7 +78927,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653690 + Start Time: 1697667721 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78853,10 +78943,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 14800... CONNECTION FAILURE -4157222928:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3070087184:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78869,15 +78957,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14794... -Waiting for s_client process to close: 14801... +Connection closed +Waiting for 'perl -ne print' process to close: 32675... +Waiting for s_server process to close: 32660... +Waiting for s_client process to close: 32676... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37697 -Server responds on [::1]:37697 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -noservername +ACCEPT [::1]:42917 +Server responds on [::1]:42917 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78953,7 +79043,7 @@ Forwarded packet length = 1355 -4152324112:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +3069792272:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78984,9 +79074,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 14813... +Waiting for 'perl -ne print' process to close: 32689... CONNECTION FAILURE -4158074896:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3070132240:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78999,15 +79089,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14807... -Waiting for s_client process to close: 14814... +Waiting for s_server process to close: 32682... +Waiting for s_client process to close: 32690... ok 7 - Unsolicited server name extension (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41739 -Server responds on [::1]:41739 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45337 -servername localhost +ACCEPT [::1]:43297 +Server responds on [::1]:43297 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40355 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79091,13 +79181,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -79146,38 +79229,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -79186,26 +79270,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -79214,10 +79286,8 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 14826... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -79240,18 +79310,20 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14820... -Waiting for s_client process to close: 14827... +Connection closed +Waiting for 'perl -ne print' process to close: 32703... +Waiting for s_server process to close: 32696... +Waiting for s_client process to close: 32704... ok 8 - Cryptopro extension in ClientHello ok ../../test/recipes/70-test_sslmessages.t .............. -Proxy started on port [::1]:43451 +Proxy started on port [::1]:49087 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33709 -Server responds on [::1]:33709 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -sess_out /tmp/PF0fqckVMQ -servername localhost +ACCEPT [::1]:36221 +Server responds on [::1]:36221 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -sess_out /tmp/EZhvpVfJKV -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79413,12 +79485,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 18 22 1b 7e 32 96 64 22-d9 47 f1 3a e3 5e 0d c1 .".~2.d".G.:.^.. - 0070 - 1c 1f d6 1a ae 48 40 f4-bb 25 1f 77 41 0b 11 11 .....H@..%.wA... + 0060 - 63 9c 3a 38 7e 2e 11 3d-8f 52 ec 17 eb ba 5c a6 c.:8~..=.R....\. + 0070 - 41 83 41 4a 22 9e 20 ec-8b cc 73 1b cd e6 04 25 A.AJ". ...s....% 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667735 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79455,7 +79527,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 14841... +Waiting for s_client process to close: 32748... 1..21 # Subtest: Default handshake test 1..33 @@ -79493,7 +79565,7 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -sess_in /tmp/PF0fqckVMQ -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -sess_in /tmp/EZhvpVfJKV -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79595,12 +79667,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 18 22 1b 7e 32 96 64 22-d9 47 f1 3a e3 5e 0d c1 .".~2.d".G.:.^.. - 0070 - 1c 1f d6 1a ae 48 40 f4-bb 25 1f 77 41 0b 11 11 .....H@..%.wA... + 0060 - 63 9c 3a 38 7e 2e 11 3d-8f 52 ec 17 eb ba 5c a6 c.:8~..=.R....\. + 0070 - 41 83 41 4a 22 9e 20 ec-8b cc 73 1b cd e6 04 25 A.AJ". ...s....% 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667735 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79647,7 +79719,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14840... +Waiting for 'perl -ne print' process to close: 32747... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79675,8 +79747,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14834... -Waiting for s_client process to close: 14847... +Waiting for s_server process to close: 32740... +Waiting for s_client process to close: 32758... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -79712,9 +79784,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45993 -Server responds on [::1]:45993 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:46033 +Server responds on [::1]:46033 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79877,12 +79949,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 18 22 1b 7e 32 96 64 22-d9 47 f1 3a e3 5e 0d c1 .".~2.d".G.:.^.. - 0070 - 1c 1f d6 1a ae 48 40 f4-bb 25 1f 77 41 0b 11 11 .....H@..%.wA... + 0060 - 81 35 06 7c 00 a4 05 e5-c6 f5 dd 8f da 6e b9 c7 .5.|.........n.. + 0070 - a2 7e a8 2c d2 8a 8f a9-a0 13 e1 10 1c 0f d3 95 .~.,............ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667737 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79919,7 +79991,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14859... +Waiting for 'perl -ne print' process to close: 312... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79941,8 +80013,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14853... -Waiting for s_client process to close: 14860... +Waiting for s_server process to close: 304... +Waiting for s_client process to close: 313... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -79982,9 +80054,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45473 -Server responds on [::1]:45473 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:38921 +Server responds on [::1]:38921 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80146,19 +80218,19 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 18 22 1b 7e 32 96 64 22-d9 47 f1 3a e3 5e 0d c1 .".~2.d".G.:.^.. - 0070 - 1c 1f d6 1a ae 48 40 f4-bb 25 1f 77 41 0b 11 11 .....H@..%.wA... + 0060 - f6 45 48 77 08 6e f6 3a-9b 64 ef 81 d5 96 e0 5c .EHw.n.:.d.....\ + 0070 - f3 8b 05 0d 1e 98 04 d6-03 38 39 37 d6 70 b0 53 .........897.p.S 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667739 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -Received client packet -Packet length = 57 DONE +Received client packet +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -80166,19 +80238,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Received server packet Packet length = 57 @@ -80194,7 +80260,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14872... +Waiting for 'perl -ne print' process to close: 342... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80216,8 +80282,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14866... -Waiting for s_client process to close: 14873... +Waiting for s_server process to close: 319... +Waiting for s_client process to close: 343... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -80257,9 +80323,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44069 -Server responds on [::1]:44069 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:39135 +Server responds on [::1]:39135 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80543,12 +80609,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 18 22 1b 7e 32 96 64 22-d9 47 f1 3a e3 5e 0d c1 .".~2.d".G.:.^.. - 0070 - 1c 1f d6 1a ae 48 40 f4-bb 25 1f 77 41 0b 11 11 .....H@..%.wA... + 0060 - 1c fa 6f 19 d9 e1 36 79-a8 de 43 89 73 73 fd 70 ..o...6y..C.ss.p + 0070 - 11 10 3f 5e b1 31 de 9a-19 00 cc 9c c7 8d ca a0 ..?^.1.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667740 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80585,7 +80651,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14885... +Waiting for 'perl -ne print' process to close: 357... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80607,8 +80673,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14879... -Waiting for s_client process to close: 14886... +Waiting for s_server process to close: 349... +Waiting for s_client process to close: 358... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -80650,9 +80716,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:39759 -Server responds on [::1]:39759 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:42811 +Server responds on [::1]:42811 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80839,64 +80905,64 @@ 0030 - 42 98 60 e2 7a 52 cb 91-fd 02 96 d8 f5 57 c8 4f B.`.zR.......W.O 0040 - 73 3c 8b 02 54 84 4b 43-9b 00 27 de 04 c6 a6 2b s<..T.KC..'....+ 0050 - b6 88 db 02 13 d0 ce f6-a2 51 2d 4e e3 bb e5 ab .........Q-N.... - 0060 - a9 21 12 98 78 f6 63 10-f4 8f 32 97 1f 9a 15 7d .!..x.c...2....} - 0070 - 12 00 b9 c1 3b 25 e1 5c-a6 f9 4c c0 42 a2 50 1a ....;%.\..L.B.P. - 0080 - d1 0a 37 bc a7 8f c8 fa-69 de 49 41 2b 29 a2 5e ..7.....i.IA+).^ - 0090 - 0e 7f a5 13 60 98 54 0e-f7 9b 7d e5 b6 a6 76 7b ....`.T...}...v{ - 00a0 - 9d d5 ed 25 16 cb 1b 0f-d4 e9 29 03 c1 23 a8 18 ...%......)..#.. - 00b0 - c0 b6 31 25 66 c8 ee 9c-71 a4 94 21 34 09 e3 35 ..1%f...q..!4..5 - 00c0 - 8c e1 ce 48 67 54 df f1-0d 30 7d ca 06 b5 6d 50 ...HgT...0}...mP - 00d0 - 00 65 2f 90 29 02 f0 5b-83 8c ba fc e8 92 32 4a .e/.)..[......2J - 00e0 - 31 38 6b 93 3f 54 00 17-77 94 0a 94 33 c5 2b 7d 18k.?T..w...3.+} - 00f0 - ef 49 f5 49 2c b9 a8 3b-2d 79 69 84 a0 79 ca 32 .I.I,..;-yi..y.2 - 0100 - 64 70 de f1 f8 3c 0f 54-89 c5 87 ae e5 3f 79 4d dp...<.T.....?yM - 0110 - 1b b3 76 42 8a 0b 38 10-a0 07 21 a7 25 e2 71 2b ..vB..8...!.%.q+ - 0120 - 8b df 1e d6 f5 fa 0c f9-3c dd c2 65 be b6 32 9b ........<..e..2. - 0130 - ee e0 54 cd 15 4a c2 c3-da db bb 22 32 d0 95 e4 ..T..J....."2... - 0140 - d7 ce ec c7 28 af cc 9d-89 dc 35 21 f3 35 0e b4 ....(.....5!.5.. - 0150 - 35 01 b7 08 f3 1b 89 c4-f9 f8 24 59 90 c4 c7 68 5.........$Y...h - 0160 - 3d c2 8c 6f 7e 29 3c 33-a6 fe f9 a8 97 d6 6a 2c =..o~)<3......j, - 0170 - 78 cb 6e b0 cb 12 58 8f-e5 3c b2 5b 84 6a 4b b2 x.n...X..<.[.jK. - 0180 - 94 da c4 7b 23 e5 62 da-a5 fb ae 16 81 4a 52 ce ...{#.b......JR. - 0190 - 04 4e 08 7d 50 f6 a6 1d-a6 a0 cd e7 86 3c bc 10 .N.}P........<.. - 01a0 - dd f4 e7 36 a3 e3 b4 f9-b9 80 90 2c 3b 23 b2 9a ...6.......,;#.. - 01b0 - a7 c3 a4 1e b0 5a 0b e8-fe e8 f4 0a 23 a7 e1 9a .....Z......#... - 01c0 - 10 74 72 88 93 40 d8 a2-da f2 73 8d 29 c1 a2 d5 .tr..@....s.)... - 01d0 - 84 2e a0 2f 9a e2 06 a8-57 40 73 50 b1 67 a4 ba .../....W@sP.g.. - 01e0 - f8 cf 18 06 bd f1 94 cd-cf ea 52 47 45 14 bb 37 ..........RGE..7 - 01f0 - 44 01 1a bf 99 34 86 f1-93 46 04 34 ef 95 d5 e2 D....4...F.4.... - 0200 - 49 dd 9f f1 15 2c 9b 91-b5 a6 ee bf cc a7 a4 37 I....,.........7 - 0210 - 76 90 ce 41 88 51 2d e7-e9 1a 33 e2 8d 0d 02 ac v..A.Q-...3..... - 0220 - d5 53 38 93 e5 a8 a8 ec-4e 03 65 35 ba 39 0c ee .S8.....N.e5.9.. - 0230 - a2 85 72 7d 82 49 ae 9c-30 4b 65 34 af 91 c5 08 ..r}.I..0Ke4.... - 0240 - 42 fa 9c 16 be fd 24 31-8f b2 33 db ad eb 7c b9 B.....$1..3...|. - 0250 - 09 1d 1f 27 23 cb 15 2d-52 86 14 6e 75 da 68 d4 ...'#..-R..nu.h. - 0260 - f9 d4 4d 78 57 7b 24 8f-b5 a0 1e e2 e9 b2 1b b4 ..MxW{$......... - 0270 - 4e c5 80 f1 69 53 d4 e0-6c 96 42 1e db f3 8b 9d N...iS..l.B..... - 0280 - cf 1c 3c 75 3f 29 6d 2a-f4 30 58 29 59 8e 0c fd ..E..].... - 02b0 - 65 17 d7 73 2f 60 81 27-e9 22 d2 39 58 1a d9 7f e..s/`.'.".9X... - 02c0 - 51 d5 8f 82 13 b8 1b 74-af 82 c0 96 50 18 bd a3 Q......t....P... - 02d0 - 5d f1 9d d7 1c ac 98 6e-10 58 0d 55 c9 8e c6 6e ]......n.X.U...n - 02e0 - 2f 9c 7f e5 6b 3b 6f e1-0d a6 cb 55 fd e6 89 fb /...k;o....U.... - 02f0 - b1 00 58 6d ba f4 aa d8-d4 95 f0 5a 64 6c 72 2f ..Xm.......Zdlr/ - 0300 - 56 f2 48 29 40 22 6a 79-f3 51 7e e9 d0 07 42 f0 V.H)@"jy.Q~...B. - 0310 - 40 5b cf b9 18 e1 b0 32-32 6d d8 a9 a5 b2 a9 f5 @[.....22m...... - 0320 - 51 f6 51 9e cd df b8 c2-34 6f f5 7e b2 8a e7 88 Q.Q.....4o.~.... - 0330 - 8f c7 de 97 0c 73 89 fc-a4 46 9f a3 84 fa 61 64 .....s...F....ad - 0340 - a5 95 f4 e1 f0 4a 33 ab-7b 29 d8 41 6c 4d 68 e6 .....J3.{).AlMh. - 0350 - 28 ed 12 9d 84 ad 71 9c-67 11 da 69 c7 30 ec 2f (.....q.g..i.0./ - 0360 - 92 e7 36 54 86 b4 d8 17-39 81 bb e8 82 87 22 62 ..6T....9....."b - 0370 - 96 69 ae 70 b7 53 34 0b-9f c8 2c 33 81 2a 04 46 .i.p.S4...,3.*.F - 0380 - 04 1d a2 34 a2 40 ed 74-17 d9 e8 62 2d 06 54 d2 ...4.@.t...b-.T. - 0390 - 0b 7f 8e 36 d1 c4 79 22-f1 ed 58 4d 8c 66 68 3d ...6..y"..XM.fh= - 03a0 - a1 6b 7f 88 29 69 9f 20-59 5b 2f 8d 00 3d 5e 06 .k..)i. Y[/..=^. - 03b0 - 60 ff ba af 25 46 ce 39-97 12 2b 60 05 77 86 e1 `...%F.9..+`.w.. + 0060 - 03 f3 f4 f3 74 46 c3 e3-90 f1 2b 3c 23 a8 3b b5 ....tF....+<#.;. + 0070 - 3e 96 12 47 11 98 bb 71-c1 31 ee c5 5d a5 83 fe >..G...q.1..]... + 0080 - bf e9 43 f9 41 db 12 c0-1a 37 a2 c4 c6 55 91 78 ..C.A....7...U.x + 0090 - 5a bd 9f af ae f0 e4 14-f4 8d 90 7a 51 5e d0 54 Z..........zQ^.T + 00a0 - a2 f8 a2 17 fb 05 45 7e-0e ce 8c 61 88 f6 0f ab ......E~...a.... + 00b0 - e0 2b 1e eb 8f 29 25 48-a3 bc 81 3c bc 79 f6 fb .+...)%H...<.y.. + 00c0 - 9c 13 1f 81 7a 8f f2 99-13 d1 6c 96 34 d4 94 18 ....z.....l.4... + 00d0 - 02 e1 c3 18 c6 23 0b 3d-3d 57 65 ca 95 38 5d da .....#.==We..8]. + 00e0 - 05 15 1e 25 df 48 0f d2-0d 96 34 89 ca 7d d1 70 ...%.H....4..}.p + 00f0 - e2 d3 ae 66 8b d5 c3 6b-58 05 a2 66 33 f2 3f c5 ...f...kX..f3.?. + 0100 - 0e fc 7f 6a 08 fc a5 4d-99 74 86 aa bb 15 b9 d7 ...j...M.t...... + 0110 - 09 1a da 00 67 b4 6a 35-74 4f 01 1c b1 4f 19 53 ....g.j5tO...O.S + 0120 - c4 1d 21 df 27 48 f1 5f-9b 93 10 86 5f e7 b4 b5 ..!.'H._...._... + 0130 - 91 b7 77 8b 79 f0 bd 22-b2 db 37 9c 34 4e 24 0b ..w.y.."..7.4N$. + 0140 - 65 ef da 55 6b fd d9 a1-53 ad bf dd f9 93 d7 c4 e..Uk...S....... + 0150 - 5b c6 d5 9f 96 b8 27 96-cf cd 7c db 5f b3 33 af [.....'...|._.3. + 0160 - 08 37 a6 72 af 04 df 0c-42 01 e1 52 c0 ae 2e 81 .7.r....B..R.... + 0170 - 0a f5 62 68 f6 fb 1a 9d-46 2a bf 56 1d 1b 67 f5 ..bh....F*.V..g. + 0180 - dd 5d b7 61 12 16 ec 40-c9 54 47 18 44 a0 d0 ec .].a...@.TG.D... + 0190 - 08 fa 36 37 cc fd 0f 46-65 1f 71 77 93 a7 4b 16 ..67...Fe.qw..K. + 01a0 - d7 25 cb ec 50 6c 5e 02-65 4a 6b 2c dd 77 91 eb .%..Pl^.eJk,.w.. + 01b0 - 12 b7 24 bc 3a 38 81 75-26 4b e0 b9 89 7a a8 31 ..$.:8.u&K...z.1 + 01c0 - 59 5c 6e 09 74 0e 9d 0d-60 fa 67 6c b9 8e 9c 79 Y\n.t...`.gl...y + 01d0 - 39 02 9f bf e8 f6 1d 42-17 bc e0 87 e9 ec 75 60 9......B......u` + 01e0 - d2 51 41 4e fc c6 c2 4c-d5 e0 9a 41 04 2f 6a bd .QAN...L...A./j. + 01f0 - 42 c0 0a 04 bd 95 eb 66-39 25 78 56 5f 38 25 73 B......f9%xV_8%s + 0200 - 98 af c8 49 c4 d7 be 6b-6b 28 6b 02 97 fd e9 84 ...I...kk(k..... + 0210 - 53 48 f7 4a 4e 4a 7c 4b-81 da 9f 82 27 a8 bb 21 SH.JNJ|K....'..! + 0220 - d0 71 0b 2d 1f 22 18 5f-53 8a 5c cf 11 1f d1 5a .q.-."._S.\....Z + 0230 - 87 a0 31 b4 f9 e2 07 9d-e5 f3 ec 51 de 7c 5d e4 ..1........Q.|]. + 0240 - 9b b4 7a 72 53 55 ff f1-3c d5 5d 64 cb 01 ff 23 ..zrSU..<.]d...# + 0250 - bc 90 a1 ec c1 99 88 4f-02 49 0f 2e e8 66 28 75 .......O.I...f(u + 0260 - a5 04 cb b3 7c 5b 95 ba-1a f2 32 5b ea 40 43 98 ....|[....2[.@C. + 0270 - 25 71 34 c2 86 64 58 4f-11 dc 85 0f e3 76 14 f2 %q4..dXO.....v.. + 0280 - ca b8 ae 6d ea 60 44 af-fa 17 52 2d 6d 70 d1 69 ...m.`D...R-mp.i + 0290 - ee 9b c1 73 96 1f 94 33-72 d5 d1 e7 9a e5 54 1a ...s...3r.....T. + 02a0 - 3a e2 ee ac e4 56 f3 30-fa 30 d2 ca 9d 4c ab f4 :....V.0.0...L.. + 02b0 - b4 44 4f 54 64 43 1f f7-c9 94 e8 aa f8 a4 b0 0a .DOTdC.......... + 02c0 - 79 1e 16 24 42 20 13 2f-36 f6 17 3b 0e 4b 16 76 y..$B ./6..;.K.v + 02d0 - 3d 92 65 72 02 de 4c 78-1e ca 8f 82 d5 fc 89 36 =.er..Lx.......6 + 02e0 - 48 bd 61 4a 97 55 d7 df-75 c8 88 ed 7b 11 3d 5b H.aJ.U..u...{.=[ + 02f0 - e2 31 91 ef f8 09 57 09-0e 56 04 42 da 54 c8 f3 .1....W..V.B.T.. + 0300 - 23 d2 ec 65 29 d3 49 9e-5e 23 ac 01 92 26 e6 5e #..e).I.^#...&.^ + 0310 - 79 76 69 1e f5 bc 84 46-86 ea e0 45 d6 7b 4e 01 yvi....F...E.{N. + 0320 - 7c ba 09 fe ac fd ad ff-fb de 84 eb 28 a8 0a 2a |...........(..* + 0330 - 3b ca 57 62 d1 5b 62 86-82 e8 66 4e f4 52 23 7e ;.Wb.[b...fN.R#~ + 0340 - 05 b0 ba 21 8c 10 b0 4f-b7 f7 58 55 53 96 f0 3d ...!...O..XUS..= + 0350 - 00 6e e9 95 19 d5 8d d7-ca a1 98 cf 04 e8 b8 8d .n.............. + 0360 - 69 da 6c 5f 99 26 2e 62-a6 c2 a3 34 18 0e 3e 32 i.l_.&.b...4..>2 + 0370 - e7 44 67 7e 79 82 fb 34-b4 f1 b8 83 f0 0e 00 36 .Dg~y..4.......6 + 0380 - 77 1c b9 2c e1 cd 04 b0-5f f9 e3 2d 6a a9 dc 1a w..,...._..-j... + 0390 - c8 df b1 b7 00 5d e0 38-40 90 43 21 c4 37 73 7f .....].8@.C!.7s. + 03a0 - e5 ff a8 54 c6 ce 6b 7f-37 43 5c ea f0 be ea 75 ...T..k.7C\....u + 03b0 - 4f 9c fb 14 0e 27 73 20-18 4d a7 cb 64 a4 a9 54 O....'s .M..d..T 03c0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 03d0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653691 + Start Time: 1697667741 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80933,7 +80999,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14898... +Waiting for 'perl -ne print' process to close: 376... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -80969,8 +81035,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14892... -Waiting for s_client process to close: 14899... +Waiting for s_server process to close: 368... +Waiting for s_client process to close: 377... # Subtest: Client auth handshake test 1..37 ok 1 - Message type check. Got 1, expected 1 @@ -81014,9 +81080,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36491 -Server responds on [::1]:36491 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:40011 +Server responds on [::1]:40011 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -81178,12 +81244,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 68 65 0d 2b 22 d6 43 87-5d 0b 73 ad ab 5f 60 66 he.+".C.].s.._`f - 0070 - f9 4e 24 b7 f4 06 32 43-0a 40 e9 67 8c c7 aa be .N$...2C.@.g.... + 0060 - 6c 48 e1 d0 c1 13 a4 f7-57 d7 57 9b 3f 22 f5 b7 lH......W.W.?".. + 0070 - da f8 1f 98 56 6a ec e3-6f 69 78 54 66 e0 b0 ea ....Vj..oixTf... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653692 + Start Time: 1697667743 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81302,7 +81368,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14911... +Waiting for 'perl -ne print' process to close: 398... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81325,8 +81391,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14905... -Waiting for s_client process to close: 14912... +Waiting for s_server process to close: 391... +Waiting for s_client process to close: 399... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 @@ -81399,9 +81465,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44475 -Server responds on [::1]:44475 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -noservername +ACCEPT [::1]:34621 +Server responds on [::1]:34621 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81563,12 +81629,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - b5 9a 29 20 68 ad 53 92-38 ac 02 ef 91 c8 f0 15 ..) h.S.8....... + 0070 - f3 0e 35 2b b6 e6 11 f3-0a da 7d fe 6a fd bc fa ..5+......}.j... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667746 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81591,21 +81657,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 14924... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81627,8 +81678,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14918... -Waiting for s_client process to close: 14925... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 420... +Waiting for s_server process to close: 410... +Waiting for s_client process to close: 422... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81669,9 +81735,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:44385 -Server responds on [::1]:44385 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -noservername +ACCEPT [::1]:40971 +Server responds on [::1]:40971 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81833,12 +81899,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - 17 f4 70 9a 1f 7a 8e 36-c1 2c 58 45 33 29 f7 e5 ..p..z.6.,XE3).. + 0070 - 58 0c 67 ea f7 c5 06 91-d8 88 3e 54 8e 1b 59 24 X.g.......>T..Y$ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667748 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81875,7 +81941,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14937... +Waiting for 'perl -ne print' process to close: 445... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81897,8 +81963,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14931... -Waiting for s_client process to close: 14938... +Waiting for s_server process to close: 438... +Waiting for s_client process to close: 446... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81939,9 +82005,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:41755 -Server responds on [::1]:41755 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername testhost +ACCEPT [::1]:46629 +Server responds on [::1]:46629 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -82103,13 +82169,13 @@ 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# - 0060 - af b5 50 b1 25 58 db ff-80 20 3c 79 fe a1 d7 84 ..P.%X... G).G..c..B.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667749 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82146,7 +82212,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14950... +Waiting for 'perl -ne print' process to close: 459... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82170,8 +82236,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14944... -Waiting for s_client process to close: 14951... +Waiting for s_server process to close: 452... +Waiting for s_client process to close: 460... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82211,9 +82277,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44641 -Server responds on [::1]:44641 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:41305 +Server responds on [::1]:41305 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82375,12 +82441,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - ed 6e 25 7f 31 56 60 70-c5 8f 71 a2 24 4f f1 7d .n%.1V`p..q.$O.} + 0070 - cc 55 9a 57 57 cd f2 03-c6 6e 01 b5 22 75 15 f7 .U.WW....n.."u.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667752 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82403,21 +82469,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 14963... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82439,8 +82490,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14957... -Waiting for s_client process to close: 14964... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 485... +Waiting for s_server process to close: 474... +Waiting for s_client process to close: 486... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82480,9 +82546,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33065 -Server responds on [::1]:33065 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:43665 +Server responds on [::1]:43665 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82644,12 +82710,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - 5c 8e 29 4b a8 c9 6c d7-e7 75 ad 83 5a c7 4b 48 \.)K..l..u..Z.KH + 0070 - 9b a7 31 6e 09 79 2d 9a-fa a8 11 eb be e5 fd 12 ..1n.y-......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82686,7 +82752,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 14976... +Waiting for 'perl -ne print' process to close: 512... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82708,8 +82774,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14970... -Waiting for s_client process to close: 14977... +Waiting for s_server process to close: 502... +Waiting for s_client process to close: 513... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82749,9 +82815,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44411 -Server responds on [::1]:44411 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:45741 +Server responds on [::1]:45741 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82913,13 +82979,13 @@ 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q......... + 0060 - aa 5c c9 24 46 26 e1 b6-fa 50 ea a6 d7 24 23 78 .\.$F&...P...$#x + 0070 - 4c af c5 58 90 9a 5e fe-a3 3f 80 c6 11 de e8 a6 L..X..^..?...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83235,7 +83301,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15002... +Waiting for 'perl -ne print' process to close: 553... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83257,8 +83323,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 14996... -Waiting for s_client process to close: 15003... +Waiting for s_server process to close: 542... +Waiting for s_client process to close: 554... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83299,9 +83365,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35001 -Server responds on [::1]:35001 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:35261 +Server responds on [::1]:35261 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83463,12 +83529,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - a2 cc 25 c7 28 aa 03 a1-99 2a 67 1c 29 f7 e6 15 ..%.(....*g.)... + 0070 - f3 1c 59 71 b4 c5 ee b6-af 56 95 84 48 97 2f a1 ..Yq.....V..H./. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653693 + Start Time: 1697667758 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83505,7 +83571,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15015... +Waiting for 'perl -ne print' process to close: 575... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83527,8 +83593,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15009... -Waiting for s_client process to close: 15016... +Waiting for s_server process to close: 568... +Waiting for s_client process to close: 576... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -83568,9 +83634,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35005 -Server responds on [::1]:35005 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:46651 +Server responds on [::1]:46651 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83740,12 +83806,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 50 e3 7e 07 4b 8a a4 02-ad 9c 14 6e 29 cf e2 7b P.~.K......n)..{ - 0070 - 63 af 03 39 bd 09 77 61-1b e5 84 72 15 1f 3e da c..9..wa...r..>. + 0060 - f5 73 e5 86 14 47 e0 fc-26 af 79 7d 3c 76 8a c1 .s...G..&.y} client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 15028... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83804,8 +83855,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15022... -Waiting for s_client process to close: 15029... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 589... +Waiting for s_server process to close: 582... +Waiting for s_client process to close: 590... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83846,9 +83912,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45751 -Server responds on [::1]:45751 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:44475 +Server responds on [::1]:44475 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84010,12 +84076,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 98 6f 8a e0 3d c4 33 c3-f1 52 3b 2e 9e 1d b8 a4 .o..=.3..R;..... - 0070 - c3 dc a7 97 62 b6 ab e9-dc 48 d9 b6 bb fd ed c7 ....b....H...... + 0060 - 5a 7e 3c 94 c5 bf fd 32-f6 e6 52 e5 76 06 49 42 Z~<....2..R.v.IB + 0070 - 22 8b 67 58 09 ff f1 6f-03 c4 1d 4b fe e3 fe c0 ".gX...o...K.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653694 + Start Time: 1697667761 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84051,8 +84117,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 15041... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84074,8 +84138,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15035... -Waiting for s_client process to close: 15042... +Connection closed +Waiting for 'perl -ne print' process to close: 612... +Waiting for s_server process to close: 603... +Waiting for s_client process to close: 613... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84115,9 +84181,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34903 -Server responds on [::1]:34903 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:44843 +Server responds on [::1]:44843 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84279,12 +84345,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 98 6f 8a e0 3d c4 33 c3-f1 52 3b 2e 9e 1d b8 a4 .o..=.3..R;..... - 0070 - c3 dc a7 97 62 b6 ab e9-dc 48 d9 b6 bb fd ed c7 ....b....H...... + 0060 - e6 6b aa 71 4a fa 3e bf-69 32 61 90 b2 ab 23 bd .k.qJ.>.i2a...#. + 0070 - 9b 8a d6 22 84 63 46 21-c8 13 bb 76 a3 71 a0 cf ...".cF!...v.q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653694 + Start Time: 1697667762 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84321,7 +84387,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15054... +Waiting for 'perl -ne print' process to close: 641... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84343,8 +84409,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15048... -Waiting for s_client process to close: 15055... +Waiting for s_server process to close: 634... +Waiting for s_client process to close: 642... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84384,9 +84450,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43665 -Server responds on [::1]:43665 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:39413 +Server responds on [::1]:39413 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84556,12 +84622,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 98 6f 8a e0 3d c4 33 c3-f1 52 3b 2e 9e 1d b8 a4 .o..=.3..R;..... - 0070 - c3 dc a7 97 62 b6 ab e9-dc 48 d9 b6 bb fd ed c7 ....b....H...... + 0060 - 27 b9 ba 76 48 81 f3 60-26 fa 9b ac db d4 92 e6 '..vH..`&....... + 0070 - 5b 22 dd c2 12 69 98 c3-0c 10 54 9d 8d e9 09 be ["...i....T..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653694 + Start Time: 1697667764 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84584,21 +84650,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 15067... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84620,8 +84671,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15061... -Waiting for s_client process to close: 15068... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 655... +Waiting for s_server process to close: 648... +Waiting for s_client process to close: 656... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -84662,9 +84728,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43401 -Server responds on [::1]:43401 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost +ACCEPT [::1]:35325 +Server responds on [::1]:35325 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84826,12 +84892,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 98 6f 8a e0 3d c4 33 c3-f1 52 3b 2e 9e 1d b8 a4 .o..=.3..R;..... - 0070 - c3 dc a7 97 62 b6 ab e9-dc 48 d9 b6 bb fd ed c7 ....b....H...... + 0060 - 52 4f ea f6 65 cb 33 ea-36 96 8b 30 a6 6c bc e5 RO..e.3.6..0.l.. + 0070 - 41 b3 3d 6a 64 b6 0a ba-52 17 c6 36 db 18 46 22 A.=jd...R..6..F" 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653694 + Start Time: 1697667766 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84868,7 +84934,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15088... +Waiting for 'perl -ne print' process to close: 670... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84890,8 +84956,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15081... -Waiting for s_client process to close: 15089... +Waiting for s_server process to close: 663... +Waiting for s_client process to close: 672... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84931,9 +84997,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36031 -Server responds on [::1]:36031 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43451 -no_tls1_3 -servername localhost +ACCEPT [::1]:38777 +Server responds on [::1]:38777 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49087 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85104,12 +85170,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fa d4 5a 46 24 80 2f 71-22 de 65 f9 19 d7 ef 64 ..ZF$./q".e....d - 0070 - 33 34 b7 a7 c9 a7 06 2b-04 72 4b 32 2c e0 36 1d 34.....+.rK2,.6. + 0060 - d0 63 e8 48 35 9f ac 67-cb 47 70 50 02 c8 0f 8b .c.H5..g.GpP.... + 0070 - 97 d5 08 47 61 af 6e 25-de bd ab a7 70 67 fa 69 ...Ga.n%....pg.i 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653694 + Start Time: 1697667767 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85146,7 +85212,6 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15101... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -85168,8 +85233,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15095... -Waiting for s_client process to close: 15102... +Waiting for 'perl -ne print' process to close: 702... +Waiting for s_server process to close: 687... +Waiting for s_client process to close: 703... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -85209,13 +85275,13 @@ ok 21 - EC handshake test ok ../../test/recipes/70-test_sslrecords.t ............... -Proxy started on port [::1]:37145 +Proxy started on port [::1]:45829 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36065 -Server responds on [::1]:36065 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:43307 +Server responds on [::1]:43307 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85286,13 +85352,22 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 262 -4155101200:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 + Record 3 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + +Forwarded packet length = 346 + +3069820944:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85344,25 +85419,16 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667778 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Record 3 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished - Message Length: 12 - -Forwarded packet length = 346 - Connection closed -Waiting for 'perl -ne print' process to close: 15115... +Waiting for 'perl -ne print' process to close: 747... Lookup session: cache miss CONNECTION FAILURE -4155850768:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1765: +3069964304:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1765: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85375,16 +85441,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15109... -Waiting for s_client process to close: 15116... +Waiting for s_server process to close: 739... +Waiting for s_client process to close: 748... 1..20 ok 1 - Out of context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33711 -Server responds on [::1]:33711 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:37451 +Server responds on [::1]:37451 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85546,12 +85612,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 42 32 91 62 ae e9 81 fc-2b 48 99 63 87 e6 9a 5f B2.b....+H.c..._ - 0070 - c8 ff 41 76 03 85 47 7d-c3 ca a0 49 a6 8b e0 60 ..Av..G}...I...` + 0060 - 95 77 93 f2 f8 ba be f2-7a 19 fe 0d 23 7d dc e3 .w......z...#}.. + 0070 - 87 3b 24 e2 33 bb fd 6a-a8 9c 5f 65 a2 0d 2c 89 .;$.3..j.._e..,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653695 + Start Time: 1697667779 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85587,6 +85653,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 763... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -85609,17 +85677,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 15128... -Waiting for s_server process to close: 15122... -Waiting for s_client process to close: 15129... +Waiting for s_server process to close: 754... +Waiting for s_client process to close: 764... ok 2 - In context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45187 -Server responds on [::1]:45187 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:40333 +Server responds on [::1]:40333 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85640,7 +85706,7 @@ Forwarded packet length = 476 Received server packet -Packet length = 906 +Packet length = 899 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE @@ -85667,13 +85733,19 @@ Length: 4 Message type: ServerHelloDone Message Length: 0 - Record 4 (server -> client) + +Forwarded packet length = 899 + +Received server packet +Packet length = 7 +Processing flight 1 + Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 [2, 10] -Forwarded packet length = 906 +Forwarded packet length = 7 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate @@ -85683,7 +85755,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4155592720:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069509648:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 @@ -85691,6 +85763,21 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 262 + Message type: ClientKeyExchange + Message Length: 258 + Record 2 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 3 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + +Forwarded packet length = 346 + CONNECTED(00000003) --- Certificate chain @@ -85742,31 +85829,16 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667780 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: ClientKeyExchange - Message Length: 258 - Record 2 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 3 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished - Message Length: 12 - -Forwarded packet length = 346 - Connection closed -Waiting for 'perl -ne print' process to close: 15145... +Waiting for 'perl -ne print' process to close: 777... Lookup session: cache miss CONNECTION FAILURE -4159340560:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:770: +3069644816:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:770: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85779,15 +85851,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15139... -Waiting for s_client process to close: 15146... +Waiting for s_server process to close: 770... +Waiting for s_client process to close: 778... ok 3 - Too many in context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38767 -Server responds on [::1]:38767 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:42113 +Server responds on [::1]:42113 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85851,7 +85923,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -4156833808:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 Received client packet Packet length = 346 Processing flight 2 @@ -85859,6 +85930,22 @@ Content type: HANDSHAKE Version: TLS1.2 Length: 262 + Message type: ClientKeyExchange + Message Length: 258 + Record 2 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 3 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + +Forwarded packet length = 346 + +3069321232:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85910,31 +85997,16 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667781 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: ClientKeyExchange - Message Length: 258 - Record 2 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 3 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 - Message type: Finished - Message Length: 12 - -Forwarded packet length = 346 - Connection closed -Waiting for 'perl -ne print' process to close: 15158... +Waiting for 'perl -ne print' process to close: 795... Lookup session: cache miss CONNECTION FAILURE -4152311824:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: +3069702160:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85947,15 +86019,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15152... -Waiting for s_client process to close: 15159... +Waiting for s_server process to close: 784... +Waiting for s_client process to close: 800... ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44261 -Server responds on [::1]:44261 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:40511 +Server responds on [::1]:40511 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86103,7 +86175,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667782 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86140,7 +86212,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 15171... +Waiting for 'perl -ne print' process to close: 821... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86160,15 +86232,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15165... -Waiting for s_client process to close: 15172... +Waiting for s_server process to close: 814... +Waiting for s_client process to close: 822... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43305 -Server responds on [::1]:43305 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:44495 +Server responds on [::1]:44495 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86199,7 +86271,7 @@ Forwarded packet length = 7 -4157239312:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3069308944:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86218,9 +86290,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15184... +Waiting for 'perl -ne print' process to close: 838... CONNECTION FAILURE -4153348112:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: +3070054416:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86233,15 +86305,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15178... -Waiting for s_client process to close: 15185... +Waiting for s_server process to close: 831... +Waiting for s_client process to close: 839... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44947 -Server responds on [::1]:44947 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:36009 +Server responds on [::1]:36009 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86389,7 +86461,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667784 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86425,6 +86497,8 @@ Forwarded packet length = 53 +Connection closed +Waiting for 'perl -ne print' process to close: 852... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86444,17 +86518,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 15197... -Waiting for s_server process to close: 15191... -Waiting for s_client process to close: 15198... +Waiting for s_server process to close: 845... +Waiting for s_client process to close: 853... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33771 -Server responds on [::1]:33771 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:37973 +Server responds on [::1]:37973 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86485,7 +86557,7 @@ Forwarded packet length = 7 -4154187792:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3069329424:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86504,9 +86576,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15210... +Waiting for 'perl -ne print' process to close: 868... CONNECTION FAILURE -4155314192:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: +3070099472:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86519,15 +86591,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15204... -Waiting for s_client process to close: 15211... +Waiting for s_server process to close: 861... +Waiting for s_client process to close: 869... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45085 -Server responds on [::1]:45085 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:34721 +Server responds on [::1]:34721 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86558,7 +86630,7 @@ Forwarded packet length = 7 -4154859536:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069726736:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available @@ -86577,9 +86649,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15223... +Waiting for 'perl -ne print' process to close: 887... CONNECTION FAILURE -4156436496:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: +3069411344:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86592,15 +86664,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15217... -Waiting for s_client process to close: 15224... +Waiting for s_server process to close: 875... +Waiting for s_client process to close: 889... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35157 -Server responds on [::1]:35157 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:46395 +Server responds on [::1]:46395 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86651,9 +86723,7 @@ Forwarded packet length = 905 -4157837328:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: -Received client packet -Packet length = 7 +3069300752:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86677,11 +86747,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667788 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet +Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT @@ -86692,10 +86764,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15236... +Waiting for 'perl -ne print' process to close: 912... Lookup session: cache miss CONNECTION FAILURE -4153712656:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069186064:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86708,15 +86780,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15230... -Waiting for s_client process to close: 15237... +Waiting for s_server process to close: 904... +Waiting for s_client process to close: 913... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41791 -Server responds on [::1]:41791 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -tls1_1 -servername localhost +ACCEPT [::1]:46341 +Server responds on [::1]:46341 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86767,7 +86839,7 @@ Forwarded packet length = 905 -4156100624:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +3070001168:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86791,7 +86863,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653695 + Start Time: 1697667789 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86808,9 +86880,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15249... +Waiting for 'perl -ne print' process to close: 928... CONNECTION FAILURE -4154646544:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069186064:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86823,15 +86895,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15243... -Waiting for s_client process to close: 15250... +Waiting for s_server process to close: 919... +Waiting for s_client process to close: 929... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36807 -Server responds on [::1]:36807 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -tls1_2 -servername localhost +ACCEPT [::1]:41761 +Server responds on [::1]:41761 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86890,10 +86962,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4155211792:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: -Received client packet -Packet length = 7 -Processing flight 2 +3069325328:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: CONNECTED(00000003) --- Certificate chain @@ -86945,11 +87014,14 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653696 + Start Time: 1697667790 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.1 @@ -86959,9 +87031,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15262... +Waiting for 'perl -ne print' process to close: 942... CONNECTION FAILURE -4157714448:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3069411344:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86974,15 +87046,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15256... -Waiting for s_client process to close: 15263... +Waiting for s_server process to close: 935... +Waiting for s_client process to close: 943... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37999 -Server responds on [::1]:37999 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:39201 +Server responds on [::1]:39201 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87066,7 +87138,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4155203600:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +3070033936:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- Certificate chain @@ -87127,9 +87199,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15275... +Waiting for 'perl -ne print' process to close: 956... CONNECTION FAILURE -4155838480:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069358096:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87142,15 +87214,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15269... -Waiting for s_client process to close: 15276... +Waiting for s_server process to close: 949... +Waiting for s_client process to close: 957... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38055 -Server responds on [::1]:38055 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:38545 +Server responds on [::1]:38545 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87226,8 +87298,7 @@ Forwarded packet length = 1355 -4157456400:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: -Received client packet +3070124048:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87246,6 +87317,7 @@ Early data was not sent Verify return code: 0 (ok) --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -87257,9 +87329,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15288... +Waiting for 'perl -ne print' process to close: 982... CONNECTION FAILURE -4156510224:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069616144:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87272,15 +87344,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15282... -Waiting for s_client process to close: 15289... +Waiting for s_server process to close: 973... +Waiting for s_client process to close: 983... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39853 -Server responds on [::1]:39853 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:38741 +Server responds on [::1]:38741 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87356,7 +87428,7 @@ Forwarded packet length = 1349 -4157771792:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +3069546512:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87386,10 +87458,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 15301... CONNECTION FAILURE -4154118160:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3070148624:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87402,15 +87472,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15295... -Waiting for s_client process to close: 15302... +Connection closed +Waiting for 'perl -ne print' process to close: 1000... +Waiting for s_server process to close: 989... +Waiting for s_client process to close: 1001... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37883 -Server responds on [::1]:37883 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:36809 +Server responds on [::1]:36809 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87486,7 +87558,7 @@ Forwarded packet length = 1655 -4155711504:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +3069562896:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -87528,9 +87600,9 @@ Forwarded packet length = 24 Connection closed -Waiting for 'perl -ne print' process to close: 15314... +Waiting for 'perl -ne print' process to close: 1014... CONNECTION FAILURE -4153856016:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +3069546512:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87543,15 +87615,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15308... -Waiting for s_client process to close: 15315... +Waiting for s_server process to close: 1007... +Waiting for s_client process to close: 1015... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33761 -Server responds on [::1]:33761 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:41795 +Server responds on [::1]:41795 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87635,8 +87707,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4158443536:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: -Received client packet +3069480976:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: CONNECTED(00000003) --- Certificate chain @@ -87685,6 +87756,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -87695,10 +87767,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 15327... CONNECTION FAILURE -4155293712:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3070083088:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87711,15 +87781,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15321... -Waiting for s_client process to close: 15328... +Connection closed +Waiting for 'perl -ne print' process to close: 1028... +Waiting for s_server process to close: 1021... +Waiting for s_client process to close: 1029... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42489 -Server responds on [::1]:42489 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:37159 +Server responds on [::1]:37159 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87803,10 +87875,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -87855,31 +87923,29 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +3069861904:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: +Received client packet +Packet length = 88 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) -4159746064:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 24 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [2, 10] -Forwarded packet length = 24 +Forwarded packet length = 88 Received server packet Packet length = 446 @@ -87902,7 +87968,7 @@ Forwarded packet length = 446 Connection closed -Waiting for 'perl -ne print' process to close: 15340... +Waiting for 'perl -ne print' process to close: 1054... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -87925,15 +87991,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15334... -Waiting for s_client process to close: 15341... +Waiting for s_server process to close: 1047... +Waiting for s_client process to close: 1055... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45939 -Server responds on [::1]:45939 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:44259 +Server responds on [::1]:44259 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88021,6 +88087,7 @@ Packet length = 64 Processing flight 2 Record 1 (client -> server) + Content type: CCS CONNECTED(00000003) --- Certificate chain @@ -88069,14 +88136,13 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -4153016336:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: +3069956112:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: Inner content type: HANDSHAKE Message type: Finished Message Length: 32 @@ -88096,7 +88162,7 @@ Forwarded packet length = 24 Received server packet -Packet length = 223 +Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -88105,13 +88171,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 @@ -88119,10 +88179,9 @@ Message type: NewSessionTicket Message Length: 197 -Forwarded packet length = 223 +Forwarded packet length = 446 Connection closed -Waiting for 'perl -ne print' process to close: 15353... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88145,15 +88204,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15347... -Waiting for s_client process to close: 15354... +Waiting for 'perl -ne print' process to close: 1068... +Waiting for s_server process to close: 1061... +Waiting for s_client process to close: 1069... ok 19 - Data between KeyUpdate Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42357 -Server responds on [::1]:42357 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37145 -servername localhost +ACCEPT [::1]:37893 +Server responds on [::1]:37893 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45829 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88244,6 +88304,36 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -88292,19 +88382,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - +DONE Received client packet -Packet length = 26 -Processing flight 2 +Packet length = 50 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -88312,41 +88393,14 @@ Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 26 - -Received server packet -Packet length = 446 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 446 - -DONE -Received client packet -Packet length = 24 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 24 +Forwarded packet length = 50 Received server packet Packet length = 27 @@ -88363,7 +88417,7 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 15366... +Waiting for 'perl -ne print' process to close: 1082... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88387,18 +88441,82 @@ 0 callback cache hits 0 cache full overflows (20480 allowed) read R BLOCK -Waiting for s_server process to close: 15360... -Waiting for s_client process to close: 15367... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 93 c7 50 a0 42 cb 17 27-37 fa 19 82 70 e4 cb c0 ..P.B..'7...p... + 0080 - bd d3 76 ed 59 80 c8 95-dd 90 fe bb 07 0a 27 43 ..v.Y.........'C + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667799 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 93 c7 50 a0 42 cb 17 27-37 fa 19 82 70 e4 cb c0 ..P.B..'7...p... + 0080 - bd d3 76 ed 59 80 c8 95-dd 90 fe bb 07 0a 27 43 ..v.Y.........'C + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667799 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +Waiting for s_server process to close: 1075... +Waiting for s_client process to close: 1083... ok 20 - No data between KeyUpdate ok ../../test/recipes/70-test_sslsessiontick.t ........... -Proxy started on port [::1]:36119 +Proxy started on port [::1]:46187 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34123 -Server responds on [::1]:34123 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -servername localhost +ACCEPT [::1]:39837 +Server responds on [::1]:39837 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88560,19 +88678,19 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - 18 58 57 37 b2 7d 27 7a-88 b9 cc cf fb 43 03 08 .XW7.}'z.....C.. + 0070 - 64 e6 5d 2e 29 4a cf 60-26 b6 79 4b 61 0e 92 a8 d.].)J.`&.yKa... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653697 + Start Time: 1697667808 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -88580,19 +88698,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Received server packet Packet length = 57 @@ -88608,7 +88720,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15380... +Waiting for 'perl -ne print' process to close: 1124... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -88630,8 +88742,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15374... -Waiting for s_client process to close: 15381... +Waiting for s_server process to close: 1117... +Waiting for s_client process to close: 1125... 1..10 # Subtest: Default session ticket test 1..5 @@ -88644,9 +88756,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34609 -Server responds on [::1]:34609 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -servername localhost +ACCEPT [::1]:38459 +Server responds on [::1]:38459 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88794,7 +88906,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653697 + Start Time: 1697667809 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88817,21 +88929,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 15393... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88854,8 +88951,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15387... -Waiting for s_client process to close: 15394... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1138... +Waiting for s_server process to close: 1131... +Waiting for s_client process to close: 1139... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake @@ -88867,9 +88979,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40053 -Server responds on [::1]:40053 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -no_ticket -servername localhost +ACCEPT [::1]:45319 +Server responds on [::1]:45319 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89017,7 +89129,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653697 + Start Time: 1697667810 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89040,21 +89152,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 15406... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -89077,8 +89174,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15400... -Waiting for s_client process to close: 15407... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1152... +Waiting for s_server process to close: 1145... +Waiting for s_client process to close: 1153... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake @@ -89090,9 +89202,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44943 -Server responds on [::1]:44943 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_out /tmp/fVXO4aSJis -servername localhost +ACCEPT [::1]:35299 +Server responds on [::1]:35299 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_out /tmp/X2lbeJ98Jv -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89254,12 +89366,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - bd 59 70 86 0f 3c 2f 5f-1b d3 16 c3 9b 87 ea e6 .Yp.. server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -89406,42 +89511,43 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - bd 59 70 86 0f 3c 2f 5f-1b d3 16 c3 9b 87 ea e6 .Yp.. server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 -DONE - -Forwarded packet length = 79 - -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 193 Received server packet Packet length = 57 @@ -89457,7 +89563,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15419... +Waiting for 'perl -ne print' process to close: 1171... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89485,8 +89591,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15413... -Waiting for s_client process to close: 15426... +Waiting for s_server process to close: 1159... +Waiting for s_client process to close: 1186... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake @@ -89498,9 +89604,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34741 -Server responds on [::1]:34741 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_out /tmp/KOf4JpXLwE -no_ticket -servername localhost +ACCEPT [::1]:39205 +Server responds on [::1]:39205 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_out /tmp/ayrgx8sVa5 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89648,7 +89754,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653697 + Start Time: 1697667813 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89685,8 +89791,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 15439... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_in /tmp/KOf4JpXLwE -servername localhost +Waiting for s_client process to close: 1200... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_in /tmp/ayrgx8sVa5 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89739,17 +89845,6 @@ Forwarded packet length = 384 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 CONNECTED(00000003) --- Server certificate @@ -89806,38 +89901,43 @@ 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v - 0080 - e7 9f 32 d5 a5 9e b4 7f-c1 80 57 b9 a2 b0 5f 40 ..2.......W..._@ - 0090 - fa ec ad 35 91 d4 e4 21-7b f5 d4 aa ab 4f 9c c6 ...5...!{....O.. + 0080 - 9c 05 fe ee 37 e9 d1 08-41 c3 fa 35 a5 ec df 67 ....7...A..5...g + 0090 - c9 ff bf 5e 36 b3 86 23-d6 5d e3 1b 1d 52 94 fb ...^6..#.]...R.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653697 + Start Time: 1697667814 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: Finished - Message Length: 12 DONE - -Forwarded packet length = 79 - Received client packet -Packet length = 114 +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 193 Received server packet Packet length = 57 @@ -89853,7 +89953,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15438... +Waiting for 'perl -ne print' process to close: 1199... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -89883,8 +89983,8 @@ 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15432... -Waiting for s_client process to close: 15445... +Waiting for s_server process to close: 1192... +Waiting for s_client process to close: 1206... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake @@ -89896,9 +89996,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35933 -Server responds on [::1]:35933 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -servername localhost +ACCEPT [::1]:39095 +Server responds on [::1]:39095 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90052,7 +90152,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653697 + Start Time: 1697667815 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90089,7 +90189,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15457... +Waiting for 'perl -ne print' process to close: 1219... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90111,8 +90211,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15451... -Waiting for s_client process to close: 15458... +Waiting for s_server process to close: 1212... +Waiting for s_client process to close: 1220... # Subtest: Empty ticket test 1..5 ok 1 - Handshake @@ -90124,9 +90224,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37475 -Server responds on [::1]:37475 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_out /tmp/j6MxVTlap6 -servername localhost +ACCEPT [::1]:42451 +Server responds on [::1]:42451 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_out /tmp/O4hOwvMSVp -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90288,12 +90388,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - 57 c1 27 11 11 93 31 81-3e 20 92 46 e8 10 60 ab W.'...1.> .F..`. + 0070 - a7 c9 b3 0e 52 8a 4c 81-25 62 9b 3e 3a 0a ee 53 ....R.L.%b.>:..S 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653698 + Start Time: 1697667816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90330,8 +90430,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 15471... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_in /tmp/j6MxVTlap6 -sess_out /tmp/j6MxVTlap6 -servername localhost +Waiting for s_client process to close: 1234... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_in /tmp/O4hOwvMSVp -sess_out /tmp/O4hOwvMSVp -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90378,17 +90478,6 @@ Forwarded packet length = 187 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 CONNECTED(00000003) --- Server certificate @@ -90444,38 +90533,43 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - 57 c1 27 11 11 93 31 81-3e 20 92 46 e8 10 60 ab W.'...1.> .F..`. + 0070 - a7 c9 b3 0e 52 8a 4c 81-25 62 9b 3e 3a 0a ee 53 ....R.L.%b.>:..S 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653698 + Start Time: 1697667816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: Finished - Message Length: 12 DONE - -Forwarded packet length = 79 - Received client packet -Packet length = 114 +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 193 Received server packet Packet length = 57 @@ -90491,7 +90585,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 15477... +Waiting for s_client process to close: 1244... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90500,7 +90594,7 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -sess_in /tmp/j6MxVTlap6 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -sess_in /tmp/O4hOwvMSVp -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90547,17 +90641,6 @@ Forwarded packet length = 173 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 CONNECTED(00000003) --- Server certificate @@ -90613,38 +90696,43 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f2 53 fe f0 a0 ce e2 d6-62 06 a6 bb 27 82 20 5a .S......b...'. Z - 0070 - 6d bc d8 bb ff 27 f6 f4-38 02 12 4b 25 00 6f e8 m....'..8..K%.o. + 0060 - 57 c1 27 11 11 93 31 81-3e 20 92 46 e8 10 60 ab W.'...1.> .F..`. + 0070 - a7 c9 b3 0e 52 8a 4c 81-25 62 9b 3e 3a 0a ee 53 ....R.L.%b.>:..S 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653698 + Start Time: 1697667816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: Finished - Message Length: 12 DONE - -Forwarded packet length = 79 - Received client packet -Packet length = 114 +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 193 Received server packet Packet length = 57 @@ -90660,7 +90748,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15470... +Waiting for 'perl -ne print' process to close: 1233... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90694,8 +90782,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15464... -Waiting for s_client process to close: 15483... +Waiting for s_server process to close: 1226... +Waiting for s_client process to close: 1254... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90707,9 +90795,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33327 -Server responds on [::1]:33327 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -servername localhost +ACCEPT [::1]:44045 +Server responds on [::1]:44045 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90806,15 +90894,7 @@ Forwarded packet length = 79 -4157923344:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 52 - [2, 10] +3069464592:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- Certificate chain @@ -90866,16 +90946,24 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653698 + Start Time: 1697667818 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 57 +Processing flight 4 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 52 + [2, 10] Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15495... +Waiting for 'perl -ne print' process to close: 1272... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -90898,15 +90986,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15489... -Waiting for s_client process to close: 15496... +Waiting for s_server process to close: 1265... +Waiting for s_client process to close: 1273... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33557 -Server responds on [::1]:33557 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36119 -no_tls1_3 -servername localhost +ACCEPT [::1]:34683 +Server responds on [::1]:34683 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46187 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90957,8 +91045,7 @@ Forwarded packet length = 941 -4153782288:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: -Received client packet +3069554704:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -90982,11 +91069,12 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653698 + Start Time: 1697667819 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -90998,9 +91086,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15508... +Waiting for 'perl -ne print' process to close: 1286... CONNECTION FAILURE -4156612624:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069845520:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91013,18 +91101,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15502... -Waiting for s_client process to close: 15509... +Waiting for s_server process to close: 1279... +Waiting for s_client process to close: 1287... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... -Proxy started on port [::1]:35205 +Proxy started on port [::1]:46471 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36989 -Server responds on [::1]:36989 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:34055 +Server responds on [::1]:34055 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91108,13 +91196,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -91163,38 +91244,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -91203,20 +91285,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -91225,10 +91301,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 15522... +Waiting for 'perl -ne print' process to close: 1326... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91251,16 +91327,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15516... -Waiting for s_client process to close: 15523... +Waiting for s_server process to close: 1319... +Waiting for s_client process to close: 1327... 1..26 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46611 -Server responds on [::1]:46611 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:44173 +Server responds on [::1]:44173 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91291,7 +91367,7 @@ Forwarded packet length = 7 -4156317712:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3069857808:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -91310,9 +91386,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15535... +Waiting for 'perl -ne print' process to close: 1340... CONNECTION FAILURE -4152537104:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: +3069509648:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91325,15 +91401,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15529... -Waiting for s_client process to close: 15536... +Waiting for s_server process to close: 1333... +Waiting for s_client process to close: 1341... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38153 -Server responds on [::1]:38153 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:36881 +Server responds on [::1]:36881 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91364,7 +91440,7 @@ Forwarded packet length = 7 -4156653584:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069628432:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -91383,9 +91459,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15548... +Waiting for 'perl -ne print' process to close: 1354... CONNECTION FAILURE -4152487952:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +3069812752:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91398,15 +91474,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15542... -Waiting for s_client process to close: 15549... +Waiting for s_server process to close: 1347... +Waiting for s_client process to close: 1355... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35161 -Server responds on [::1]:35161 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:45949 +Server responds on [::1]:45949 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91437,7 +91513,7 @@ Forwarded packet length = 7 -4152582160:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069964304:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91456,9 +91532,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15561... +Waiting for 'perl -ne print' process to close: 1368... CONNECTION FAILURE -4156600336:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3069296656:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91471,15 +91547,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15555... -Waiting for s_client process to close: 15562... +Waiting for s_server process to close: 1361... +Waiting for s_client process to close: 1369... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33037 -Server responds on [::1]:33037 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:45285 +Server responds on [::1]:45285 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91510,7 +91586,7 @@ Forwarded packet length = 7 -4156379152:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069845520:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91529,9 +91605,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15574... +Waiting for 'perl -ne print' process to close: 1394... CONNECTION FAILURE -4160413712:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3069526032:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91544,15 +91620,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15568... -Waiting for s_client process to close: 15575... +Waiting for s_server process to close: 1379... +Waiting for s_client process to close: 1396... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41749 -Server responds on [::1]:41749 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:42243 +Server responds on [::1]:42243 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91636,6 +91712,43 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -91686,65 +91799,104 @@ --- DONE Received client packet -Packet length = 114 -Processing flight 2 +Packet length = 50 +Processing flight 4 Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet -Packet length = 473 -Processing flight 3 +Packet length = 27 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] -Forwarded packet length = 473 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 15587... +Waiting for 'perl -ne print' process to close: 1409... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 21 0e cd fe ca a9 8a 66-a9 c1 04 95 a2 71 82 19 !......f.....q.. + 0080 - 6e dd 57 02 d4 09 8c f8-2b 85 28 15 0a f6 59 d1 n.W.....+.(...Y. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667834 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 21 0e cd fe ca a9 8a 66-a9 c1 04 95 a2 71 82 19 !......f.....q.. + 0080 - 6e dd 57 02 d4 09 8c f8-2b 85 28 15 0a f6 59 d1 n.W.....+.(...Y. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667834 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91767,15 +91919,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15581... -Waiting for s_client process to close: 15588... +Waiting for s_server process to close: 1402... +Waiting for s_client process to close: 1410... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41075 -Server responds on [::1]:41075 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:44101 +Server responds on [::1]:44101 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91859,8 +92011,18 @@ verify return:1 depth=0 CN = server.example verify return:1 -4154785808:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 47] + +Forwarded packet length = 7 + +3069370384:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: CONNECTED(00000003) --- Certificate chain @@ -91907,20 +92069,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 47] - -Forwarded packet length = 7 - Connection closed -Waiting for 'perl -ne print' process to close: 15601... +Waiting for 'perl -ne print' process to close: 1423... CONNECTION FAILURE -4155420688:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3070021648:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91933,15 +92085,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15594... -Waiting for s_client process to close: 15603... +Waiting for s_server process to close: 1416... +Waiting for s_client process to close: 1424... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39657 -Server responds on [::1]:39657 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:42329 +Server responds on [::1]:42329 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91972,7 +92124,7 @@ Forwarded packet length = 7 -4158042128:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069255696:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91991,9 +92143,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15621... +Waiting for 'perl -ne print' process to close: 1437... CONNECTION FAILURE -4159705104:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3069866000:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92006,15 +92158,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15615... -Waiting for s_client process to close: 15622... +Waiting for s_server process to close: 1430... +Waiting for s_client process to close: 1438... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41895 -Server responds on [::1]:41895 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:38433 +Server responds on [::1]:38433 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92185,12 +92337,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - b4 9d 05 1a b7 73 a2 6b-8d 67 38 47 23 91 d3 6e .....s.k.g8G#..n - 0070 - 1b 7c d1 c9 27 40 5a a9-c4 92 26 8b 49 65 4d ad .|..'@Z...&.IeM. + 0060 - d0 80 db a0 56 b8 e4 2c-f7 74 21 b5 98 c2 30 74 ....V..,.t!...0t + 0070 - 97 08 b7 6d fc 2b cc 9e-f6 b7 60 1a 9f f5 0e c5 ...m.+....`..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653699 + Start Time: 1697667837 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92227,7 +92379,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15634... +Waiting for 'perl -ne print' process to close: 1455... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -92250,15 +92402,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15628... -Waiting for s_client process to close: 15635... +Waiting for s_server process to close: 1444... +Waiting for s_client process to close: 1457... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34281 -Server responds on [::1]:34281 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:44183 +Server responds on [::1]:44183 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92429,12 +92581,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - b4 9d 05 1a b7 73 a2 6b-8d 67 38 47 23 91 d3 6e .....s.k.g8G#..n - 0070 - 1b 7c d1 c9 27 40 5a a9-c4 92 26 8b 49 65 4d ad .|..'@Z...&.IeM. + 0060 - b4 cb 8b a5 d4 53 75 0b-f5 c1 e3 0e 99 22 02 69 .....Su......".i + 0070 - 01 e8 45 a6 78 38 96 2d-16 de f7 11 c5 57 78 e9 ..E.x8.-.....Wx. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653699 + Start Time: 1697667839 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92471,7 +92623,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15647... +Waiting for 'perl -ne print' process to close: 1477... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92492,15 +92644,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15641... -Waiting for s_client process to close: 15648... +Waiting for s_server process to close: 1470... +Waiting for s_client process to close: 1478... ok 10 - No TLSv1.2 sigalgs seclevel 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=2 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44195 -Server responds on [::1]:44195 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:38083 +Server responds on [::1]:38083 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92531,7 +92683,7 @@ Forwarded packet length = 7 -4153966608:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 +3069526032:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available @@ -92555,15 +92707,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653699 + Start Time: 1697667840 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 15660... +Waiting for 'perl -ne print' process to close: 1491... CONNECTION FAILURE -4156239888:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: +3070173200:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92576,15 +92728,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15654... -Waiting for s_client process to close: 15661... +Waiting for s_server process to close: 1484... +Waiting for s_client process to close: 1492... ok 11 - No TLSv1.2 sigalgs server seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39275 -Server responds on [::1]:39275 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost +ACCEPT [::1]:36337 +Server responds on [::1]:36337 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92649,14 +92801,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4154327056:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +3069251600:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: CONNECTED(00000003) --- Certificate chain @@ -92709,19 +92854,24 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653699 + Start Time: 1697667841 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 40] Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 15673... CONNECTION FAILURE -4155752464:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069337616:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92734,15 +92884,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15667... -Waiting for s_client process to close: 15674... +Connection closed +Waiting for 'perl -ne print' process to close: 1506... +Waiting for s_server process to close: 1499... +Waiting for s_client process to close: 1507... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37957 -Server responds on [::1]:37957 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -servername localhost +ACCEPT [::1]:45679 +Server responds on [::1]:45679 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92773,7 +92925,7 @@ Forwarded packet length = 7 -4156788752:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3070001168:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -92797,15 +92949,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653699 + Start Time: 1697667842 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 15686... +Waiting for 'perl -ne print' process to close: 1520... CONNECTION FAILURE -4154695696:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +3069181968:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92818,15 +92970,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15680... -Waiting for s_client process to close: 15687... +Waiting for s_server process to close: 1513... +Waiting for s_client process to close: 1524... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39771 -Server responds on [::1]:39771 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -servername localhost +ACCEPT [::1]:38723 +Server responds on [::1]:38723 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92857,7 +93009,7 @@ Forwarded packet length = 7 -4156334096:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069853712:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -92881,15 +93033,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653699 + Start Time: 1697667843 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 15700... +Waiting for 'perl -ne print' process to close: 1546... CONNECTION FAILURE -4156428304:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3070062608:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92902,15 +93054,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15694... -Waiting for s_client process to close: 15702... +Waiting for s_server process to close: 1535... +Waiting for s_client process to close: 1547... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37495 -Server responds on [::1]:37495 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -servername localhost +ACCEPT [::1]:42995 +Server responds on [::1]:42995 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93081,12 +93233,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - b4 9d 05 1a b7 73 a2 6b-8d 67 38 47 23 91 d3 6e .....s.k.g8G#..n - 0070 - 1b 7c d1 c9 27 40 5a a9-c4 92 26 8b 49 65 4d ad .|..'@Z...&.IeM. + 0060 - 97 1e 84 23 50 2f fa be-2f 2d fc b6 e7 11 43 24 ...#P/../-....C$ + 0070 - 35 6d 92 98 bc cd 5c b1-a2 12 ea d1 b3 4d 7a 3d 5m....\......Mz= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653699 + Start Time: 1697667844 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93123,7 +93275,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15714... +Waiting for 'perl -ne print' process to close: 1560... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93145,15 +93297,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15708... -Waiting for s_client process to close: 15715... +Waiting for s_server process to close: 1553... +Waiting for s_client process to close: 1561... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36343 -Server responds on [::1]:36343 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:40595 +Server responds on [::1]:40595 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93324,12 +93476,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 0a fa 0d 0c b4 78 4d 1b-c6 ea b5 05 5e f7 52 ea .....xM.....^.R. - 0070 - f0 ca 58 fb 28 1e 40 50-7a 94 7a 38 75 95 46 95 ..X.(.@Pz.z8u.F. + 0060 - bf c5 0a f2 e4 af 99 61-5b 68 35 64 42 55 6d 14 .......a[h5dBUm. + 0070 - 57 e9 75 ae 1d ab bb 56-a8 f3 e3 19 21 bd 1c 98 W.u....V....!... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653700 + Start Time: 1697667845 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93366,7 +93518,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15727... +Waiting for 'perl -ne print' process to close: 1574... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -93389,15 +93541,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15721... -Waiting for s_client process to close: 15728... +Waiting for s_server process to close: 1567... +Waiting for s_client process to close: 1575... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35033 -Server responds on [::1]:35033 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost +ACCEPT [::1]:46381 +Server responds on [::1]:46381 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93462,18 +93614,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 40] - -Forwarded packet length = 7 - -4159737872:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: +3070046224:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: CONNECTED(00000003) --- Certificate chain @@ -93526,15 +93667,26 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653700 + Start Time: 1697667846 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 40] + +Forwarded packet length = 7 + Connection closed -Waiting for 'perl -ne print' process to close: 15740... +Waiting for 'perl -ne print' process to close: 1588... CONNECTION FAILURE -4153720848:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069181968:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93547,15 +93699,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15734... -Waiting for s_client process to close: 15741... +Waiting for s_server process to close: 1581... +Waiting for s_client process to close: 1589... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40533 -Server responds on [::1]:40533 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:36397 +Server responds on [::1]:36397 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93586,7 +93738,7 @@ Forwarded packet length = 7 -4153659408:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069861904:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -93610,15 +93762,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653700 + Start Time: 1697667848 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 15753... +Waiting for 'perl -ne print' process to close: 1615... CONNECTION FAILURE -4159082512:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3069308944:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93631,15 +93783,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15747... -Waiting for s_client process to close: 15754... +Waiting for s_server process to close: 1600... +Waiting for s_client process to close: 1616... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42969 -Server responds on [::1]:42969 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -no_tls1_3 -servername localhost +ACCEPT [::1]:40897 +Server responds on [::1]:40897 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93806,12 +93958,12 @@ 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... - 0060 - 19 b7 a0 f3 a2 40 13 24-cb 43 2e 5c 83 c9 a8 22 .....@.$.C.\..." - 0070 - 8f 35 b8 2f 32 e9 e5 bb-75 0a 1d 34 45 50 38 bb .5./2...u..4EP8. + 0060 - 18 8c 08 a1 1f ee 0c 22-0d ef 96 e9 a2 cd d0 1c ......."........ + 0070 - 26 55 1f 20 54 0b e1 88-4d 2b 4f 23 3b 0a 36 91 &U. T...M+O#;.6. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653700 + Start Time: 1697667849 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93848,7 +94000,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 15768... +Waiting for 'perl -ne print' process to close: 1630... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93869,15 +94021,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15762... -Waiting for s_client process to close: 15769... +Waiting for s_server process to close: 1623... +Waiting for s_client process to close: 1631... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41851 -Server responds on [::1]:41851 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -tls1_3 -servername localhost +ACCEPT [::1]:46103 +Server responds on [::1]:46103 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93961,9 +94113,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -94012,11 +94161,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -94024,27 +94176,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -94075,7 +94221,6 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 15785... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94098,15 +94243,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15779... -Waiting for s_client process to close: 15786... +Waiting for 'perl -ne print' process to close: 1644... +Waiting for s_server process to close: 1637... +Waiting for s_client process to close: 1645... ok 20 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37735 -Server responds on [::1]:37735 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:38595 +Server responds on [::1]:38595 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94190,9 +94336,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -94241,11 +94384,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -94253,30 +94399,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -94285,20 +94425,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -94307,10 +94441,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 15798... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94333,15 +94465,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15792... -Waiting for s_client process to close: 15799... +Connection closed +Waiting for 'perl -ne print' process to close: 1658... +Waiting for s_server process to close: 1651... +Waiting for s_client process to close: 1659... ok 21 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43463 -Server responds on [::1]:43463 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:36007 +Server responds on [::1]:36007 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94425,13 +94559,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -94480,38 +94607,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -94520,20 +94648,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -94542,10 +94664,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 15811... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94568,15 +94688,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15805... -Waiting for s_client process to close: 15812... +Connection closed +Waiting for 'perl -ne print' process to close: 1676... +Waiting for s_server process to close: 1665... +Waiting for s_client process to close: 1677... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45685 -Server responds on [::1]:45685 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:33563 +Server responds on [::1]:33563 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94663,6 +94785,40 @@ Received client packet Packet length = 64 Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -94711,24 +94867,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) DONE - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -94745,42 +94887,6 @@ Forwarded packet length = 50 -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 250 - -Connection closed -Waiting for 'perl -ne print' process to close: 15824... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94803,15 +94909,95 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15818... -Waiting for s_client process to close: 15826... +Received server packet +Packet length = 27 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 1702... +Waiting for s_server process to close: 1695... +Waiting for s_client process to close: 1703... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - ef 75 3c 22 ef f4 4e 71-d5 17 84 21 cc 00 61 41 .u<"..Nq...!..aA + 0080 - de df 43 4c 8b ee 89 5f-1d 4d fe 6b fa 93 fe a4 ..CL..._.M.k.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667854 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - ef 75 3c 22 ef f4 4e 71-d5 17 84 21 cc 00 61 41 .u<"..Nq...!..aA + 0080 - de df 43 4c 8b ee 89 5f-1d 4d fe 6b fa 93 fe a4 ..CL..._.M.k.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667854 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36559 -Server responds on [::1]:36559 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -servername localhost +ACCEPT [::1]:36137 +Server responds on [::1]:36137 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94842,7 +95028,7 @@ Forwarded packet length = 7 -4154384400:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3070140432:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -94861,9 +95047,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15840... +Waiting for 'perl -ne print' process to close: 1717... CONNECTION FAILURE -4154277904:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3069788176:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -94876,15 +95062,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15832... -Waiting for s_client process to close: 15841... +Waiting for s_server process to close: 1710... +Waiting for s_client process to close: 1718... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36313 -Server responds on [::1]:36313 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -tls1_3 -servername localhost +ACCEPT [::1]:39485 +Server responds on [::1]:39485 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94970,6 +95156,11 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS CONNECTED(00000003) --- Certificate chain @@ -95020,16 +95211,11 @@ Early data was not sent Verify return code: 7 (certificate signature failure) --- -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA +DONE Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE @@ -95039,7 +95225,7 @@ Forwarded packet length = 64 Received client packet -Packet length = 50 +Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA @@ -95048,17 +95234,11 @@ Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 26 Received server packet -Packet length = 223 +Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -95067,20 +95247,32 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + +Forwarded packet length = 446 + +Received client packet +Packet length = 24 +Processing flight 4 + Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [1, 0] + +Forwarded packet length = 24 + +Received server packet +Packet length = 27 +Processing flight 5 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -95089,10 +95281,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 15854... +Waiting for 'perl -ne print' process to close: 1732... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -95127,15 +95319,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15847... -Waiting for s_client process to close: 15855... +Waiting for s_server process to close: 1724... +Waiting for s_client process to close: 1733... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39557 -Server responds on [::1]:39557 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35205 -tls1_3 -servername localhost +ACCEPT [::1]:38745 +Server responds on [::1]:38745 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46471 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95224,6 +95416,10 @@ Received client packet Packet length = 64 Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Certificate chain @@ -95274,11 +95470,6 @@ Early data was not sent Verify return code: 7 (certificate signature failure) --- - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -95289,9 +95480,30 @@ Forwarded packet length = 64 +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + +DONE Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -95309,41 +95521,21 @@ Forwarded packet length = 50 Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 +Packet length = 27 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] -Forwarded packet length = 250 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 15867... +Waiting for 'perl -ne print' process to close: 1751... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -95378,18 +95570,82 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15861... -Waiting for s_client process to close: 15868... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 36 a6 11 25 55 69 13 f2-4b 32 8a 92 53 27 24 4b 6..%Ui..K2..S'$K + 0080 - 52 19 81 6e 7a a4 c6 5c-39 4a 9c c2 d2 02 bd 6a R..nz..\9J.....j + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667857 + Timeout : 7200 (sec) + Verify return code: 7 (certificate signature failure) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 36 a6 11 25 55 69 13 f2-4b 32 8a 92 53 27 24 4b 6..%Ui..K2..S'$K + 0080 - 52 19 81 6e 7a a4 c6 5c-39 4a 9c c2 d2 02 bd 6a R..nz..\9J.....j + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667857 + Timeout : 7200 (sec) + Verify return code: 7 (certificate signature failure) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +Waiting for s_server process to close: 1740... +Waiting for s_client process to close: 1752... ok 26 - Unrecognized sigalg in ClientHello ok ../../test/recipes/70-test_sslsignature.t ............. -Proxy started on port [::1]:57869 +Proxy started on port [::1]:60865 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38403 -Server responds on [::1]:38403 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57869 -servername localhost +ACCEPT [::1]:39465 +Server responds on [::1]:39465 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60865 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95476,6 +95732,40 @@ Received client packet Packet length = 64 Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -95524,24 +95814,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) DONE - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -95559,41 +95835,85 @@ Forwarded packet length = 50 Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 +Packet length = 27 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] -Forwarded packet length = 250 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 15881... +Waiting for 'perl -ne print' process to close: 1789... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - ee a3 da 93 6b 47 31 05-f3 9a f9 d8 e8 fa be 56 ....kG1........V + 0080 - ee bb 76 f3 63 7a ba 7f-5f 48 93 57 ff 2b 17 f6 ..v.cz.._H.W.+.. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667866 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - ee a3 da 93 6b 47 31 05-f3 9a f9 d8 e8 fa be 56 ....kG1........V + 0080 - ee bb 76 f3 63 7a ba 7f-5f 48 93 57 ff 2b 17 f6 ..v.cz.._H.W.+.. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667866 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -95616,16 +95936,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15875... -Waiting for s_client process to close: 15882... +Waiting for s_server process to close: 1782... +Waiting for s_client process to close: 1790... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42553 -Server responds on [::1]:42553 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57869 -servername localhost +ACCEPT [::1]:42095 +Server responds on [::1]:42095 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60865 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95709,8 +96029,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -4155219984:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4155219984:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +3069632528:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3069632528:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: CONNECTED(00000003) --- Certificate chain @@ -95771,9 +96091,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15894... +Waiting for 'perl -ne print' process to close: 1804... CONNECTION FAILURE -4153167888:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3069939728:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95786,16 +96106,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15888... -Waiting for s_client process to close: 15895... +Waiting for s_server process to close: 1797... +Waiting for s_client process to close: 1806... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:45019 -Server responds on [::1]:45019 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57869 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:36621 +Server responds on [::1]:36621 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60865 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95909,7 +96229,7 @@ Forwarded packet length = 7 -4158177296:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3069214736:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 CONNECTED(00000003) --- Certificate chain @@ -95964,13 +96284,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653701 + Start Time: 1697667868 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 15911... +Waiting for 'perl -ne print' process to close: 1831... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -95983,8 +96303,8 @@ depth=0 CN = server.example verify return:1 CONNECTION FAILURE -4159492112:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4159492112:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +3069546512:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3069546512:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95997,15 +96317,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15901... -Waiting for s_client process to close: 15912... +Waiting for s_server process to close: 1821... +Waiting for s_client process to close: 1832... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35377 -Server responds on [::1]:35377 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57869 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost +ACCEPT [::1]:44913 +Server responds on [::1]:44913 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60865 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96070,12 +96390,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159995920:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4159995920:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) +3069825040:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3069825040:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: CONNECTED(00000003) --- Certificate chain @@ -96130,11 +96446,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653701 + Start Time: 1697667869 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -96143,9 +96463,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15925... +Waiting for 'perl -ne print' process to close: 1846... CONNECTION FAILURE -4159565840:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3069640720:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96158,18 +96478,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15918... -Waiting for s_client process to close: 15926... +Waiting for s_server process to close: 1838... +Waiting for s_client process to close: 1847... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. -Proxy started on port [::1]:56315 +Proxy started on port [::1]:39485 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39585 -Server responds on [::1]:39585 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56315 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost +ACCEPT [::1]:40365 +Server responds on [::1]:40365 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39485 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96218,8 +96538,7 @@ Forwarded packet length = 220 -4155752464:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: -Received client packet +3070148624:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: CONNECTED(00000003) --- no peer certificate available @@ -96243,11 +96562,12 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653702 + Start Time: 1697667882 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- +Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -96259,9 +96579,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 15940... +Waiting for 'perl -ne print' process to close: 1897... CONNECTION FAILURE -4154069008:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069607952:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96274,19 +96594,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15934... -Waiting for s_client process to close: 15941... +Waiting for s_server process to close: 1889... +Waiting for s_client process to close: 1898... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. -Proxy started on port [::1]:37231 +Proxy started on port [::1]:51681 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39057 -Server responds on [::1]:39057 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:46171 +Server responds on [::1]:46171 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96317,7 +96637,7 @@ Forwarded packet length = 7 -4160380944:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3069788176:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96336,9 +96656,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15954... +Waiting for 'perl -ne print' process to close: 1945... CONNECTION FAILURE -4158382096:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: +3070136336:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96351,16 +96671,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15948... -Waiting for s_client process to close: 15955... +Waiting for s_server process to close: 1937... +Waiting for s_client process to close: 1946... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38375 -Server responds on [::1]:38375 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:33563 +Server responds on [::1]:33563 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96391,7 +96711,7 @@ Forwarded packet length = 7 -4160614416:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3069829136:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96410,9 +96730,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15968... +Waiting for 'perl -ne print' process to close: 1963... CONNECTION FAILURE -4159131664:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +3069677584:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96425,15 +96745,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15962... -Waiting for s_client process to close: 15969... +Waiting for s_server process to close: 1952... +Waiting for s_client process to close: 1964... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44023 -Server responds on [::1]:44023 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:37115 +Server responds on [::1]:37115 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96595,12 +96915,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - ed 6b 8c 62 3f ea 9d 86-07 48 52 71 93 ac d0 86 .k.b?....HRq.... - 0070 - 9b 1d dd e7 fb 08 e8 3f-fa 39 ba 4c 73 db 93 91 .......?.9.Ls... + 0060 - fd 45 de d4 84 55 ea c0-c7 45 f7 98 4a 34 c7 cc .E...U...E..J4.. + 0070 - 9c 6c 6f d1 5d 11 0a 2a-d9 b6 ae 29 b6 97 75 9f .lo.]..*...)..u. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653703 + Start Time: 1697667894 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -96623,21 +96943,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 15981... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -96660,15 +96965,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15975... -Waiting for s_client process to close: 15982... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1985... +Waiting for s_server process to close: 1978... +Waiting for s_client process to close: 1986... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44833 -Server responds on [::1]:44833 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:34695 +Server responds on [::1]:34695 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96699,7 +97019,7 @@ Forwarded packet length = 7 -4155465744:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3069681680:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96718,9 +97038,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 15994... +Waiting for 'perl -ne print' process to close: 2000... CONNECTION FAILURE -4156362768:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +3069247504:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96733,15 +97053,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 15988... -Waiting for s_client process to close: 15995... +Waiting for s_server process to close: 1992... +Waiting for s_client process to close: 2001... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39529 -Server responds on [::1]:39529 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:36527 +Server responds on [::1]:36527 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96825,8 +97145,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 CONNECTED(00000003) --- Certificate chain @@ -96875,12 +97193,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -96888,30 +97208,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -96920,20 +97234,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -96942,10 +97250,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16007... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -96968,15 +97274,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16001... -Waiting for s_client process to close: 16008... +Connection closed +Waiting for 'perl -ne print' process to close: 2014... +Waiting for s_server process to close: 2007... +Waiting for s_client process to close: 2015... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43783 -Server responds on [::1]:43783 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:45877 +Server responds on [::1]:45877 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97138,12 +97446,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 5d 56 61 86 ff ef 5e e2-01 05 8a 8d ad 01 2d 36 ]Va...^.......-6 - 0070 - 1d e6 a3 0e 13 e4 7b 66-49 33 a9 27 48 e8 30 f9 ......{fI3.'H.0. + 0060 - 45 b5 90 73 a9 69 43 03-52 14 9c 28 9b 75 36 d8 E..s.iC.R..(.u6. + 0070 - 76 60 04 f6 a4 60 15 3a-e7 6b d1 32 7b 10 35 7c v`...`.:.k.2{.5| 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653703 + Start Time: 1697667898 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97180,7 +97488,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16020... +Waiting for 'perl -ne print' process to close: 2028... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 @@ -97202,15 +97510,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16014... -Waiting for s_client process to close: 16021... +Waiting for s_server process to close: 2021... +Waiting for s_client process to close: 2033... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39851 -Server responds on [::1]:39851 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:38217 +Server responds on [::1]:38217 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97294,9 +97602,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -97345,11 +97650,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -97357,30 +97665,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -97389,20 +97691,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -97411,10 +97707,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16033... +Waiting for 'perl -ne print' process to close: 2055... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -97437,15 +97733,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16027... -Waiting for s_client process to close: 16034... +Waiting for s_server process to close: 2048... +Waiting for s_client process to close: 2056... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42317 -Server responds on [::1]:42317 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37231 -servername localhost +ACCEPT [::1]:46173 +Server responds on [::1]:46173 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:51681 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97476,7 +97772,7 @@ Forwarded packet length = 7 -4153901072:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069337616:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -97495,9 +97791,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 16046... +Waiting for 'perl -ne print' process to close: 2072... CONNECTION FAILURE -4154191888:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: +3069362192:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97510,12 +97806,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16040... -Waiting for s_client process to close: 16048... +Waiting for s_server process to close: 2062... +Waiting for s_client process to close: 2073... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ -Proxy started on port [::1]:45209 +Proxy started on port [::1]:47975 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 @@ -97528,9 +97824,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45093 -Server responds on [::1]:45093 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45209 -no_tls1_3 -servername localhost +ACCEPT [::1]:33759 +Server responds on [::1]:33759 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97692,19 +97988,19 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - ac c5 a1 c0 74 3d 4a 54-b4 72 26 b3 9e 66 97 2e ....t=JT.r&..f.. - 0070 - 8d 88 a6 1a be 9c cd 87-df ae 55 1e b1 a8 39 70 ..........U...9p + 0060 - a4 45 9a ea 0b 15 d5 47-95 ea 16 7f 79 c4 7e a7 .E.....G....y.~. + 0070 - 15 49 1c d4 65 22 1e 7c-45 81 32 12 de 2d b5 1e .I..e".|E.2..-.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653704 + Start Time: 1697667910 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 57 +Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -97712,19 +98008,13 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - -Forwarded packet length = 57 - -Received client packet -Packet length = 57 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 57 +Forwarded packet length = 114 Received server packet Packet length = 57 @@ -97740,7 +98030,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16061... +Waiting for 'perl -ne print' process to close: 2121... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97762,17 +98052,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16055... -Waiting for s_client process to close: 16062... +Waiting for s_server process to close: 2114... +Waiting for s_client process to close: 2122... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34289 -Server responds on [::1]:34289 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45209 -no_tls1_3 -servername localhost +ACCEPT [::1]:36695 +Server responds on [::1]:36695 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97934,12 +98224,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - ac c5 a1 c0 74 3d 4a 54-b4 72 26 b3 9e 66 97 2e ....t=JT.r&..f.. - 0070 - 8d 88 a6 1a be 9c cd 87-df ae 55 1e b1 a8 39 70 ..........U...9p + 0060 - 56 b8 4d 2e 74 73 3e 97-80 ac 0c 27 08 94 b8 b9 V.M.ts>....'.... + 0070 - 59 9b 12 95 a0 ab bf 70-79 54 8e 87 54 bf e2 4d Y......pyT..T..M 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653704 + Start Time: 1697667912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97962,21 +98252,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 16074... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97998,16 +98273,31 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16068... -Waiting for s_client process to close: 16075... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2135... +Waiting for s_server process to close: 2128... +Waiting for s_client process to close: 2137... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37405 -Server responds on [::1]:37405 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45209 -no_tls1_3 -servername localhost +ACCEPT [::1]:42211 +Server responds on [::1]:42211 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47975 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98038,7 +98328,7 @@ Forwarded packet length = 7 -4159782928:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: +3070148624:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- no peer certificate available @@ -98062,15 +98352,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653704 + Start Time: 1697667913 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 16091... +Waiting for 'perl -ne print' process to close: 2154... CONNECTION FAILURE -4155449360:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: +3069857808:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98083,19 +98373,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16084... -Waiting for s_client process to close: 16093... +Waiting for s_server process to close: 2143... +Waiting for s_client process to close: 2155... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. -Proxy started on port [::1]:55701 +Proxy started on port [::1]:46343 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38803 -Server responds on [::1]:38803 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55701 -servername localhost +ACCEPT [::1]:38097 +Server responds on [::1]:38097 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46343 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98171,7 +98461,7 @@ Forwarded packet length = 1349 -4158603280:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: +3069231120:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: CONNECTED(00000003) --- no peer certificate available @@ -98201,9 +98491,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 16109... +Waiting for 'perl -ne print' process to close: 2313... CONNECTION FAILURE -4158955536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069554704:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98216,19 +98506,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16103... -Waiting for s_client process to close: 16110... +Waiting for s_server process to close: 2302... +Waiting for s_client process to close: 2316... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. -Proxy started on port [::1]:46085 +Proxy started on port [::1]:37539 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38725 -Server responds on [::1]:38725 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46085 -servername localhost +ACCEPT [::1]:40075 +Server responds on [::1]:40075 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37539 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98350,10 +98640,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -98402,37 +98688,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 108 +Processing flight 4 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 58 - -Received client packet -Packet length = 50 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -98441,20 +98725,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -98463,10 +98741,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16127... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98489,16 +98765,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16121... -Waiting for s_client process to close: 16128... +Connection closed +Waiting for 'perl -ne print' process to close: 2463... +Waiting for s_server process to close: 2456... +Waiting for s_client process to close: 2464... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45629 -Server responds on [::1]:45629 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46085 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:33303 +Server responds on [::1]:33303 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37539 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98624,6 +98902,35 @@ Packet length = 58 Processing flight 4 Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 58 + +Received server packet +Packet length = 446 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -98672,19 +98979,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 DONE - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 58 - Received client packet Packet length = 50 -Processing flight 4 +Processing flight 6 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -98701,42 +98999,6 @@ Forwarded packet length = 50 -Received server packet -Packet length = 223 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 250 - -Connection closed -Waiting for 'perl -ne print' process to close: 16141... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98759,18 +99021,98 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16135... -Waiting for s_client process to close: 16142... +Received server packet +Packet length = 27 +Processing flight 7 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 2477... +Waiting for s_server process to close: 2470... +Waiting for s_client process to close: 2478... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - cd 1f 4a 04 b6 15 d0 a4-48 26 06 25 a5 82 91 ec ..J.....H&.%.... + 0080 - 22 18 cc d0 ec fb 15 75-04 c7 7a 95 21 49 5d f6 "......u..z.!I]. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667942 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - cd 1f 4a 04 b6 15 d0 a4-48 26 06 25 a5 82 91 ec ..J.....H&.%.... + 0080 - 22 18 cc d0 ec fb 15 75-04 c7 7a 95 21 49 5d f6 "......u..z.!I]. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667942 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... -Proxy started on port [::1]:60945 +Proxy started on port [::1]:44875 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43179 -Server responds on [::1]:43179 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -servername localhost +ACCEPT [::1]:40283 +Server responds on [::1]:40283 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98821,7 +99163,7 @@ Forwarded packet length = 899 -4158197776:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +3069935632:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98851,10 +99193,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 16155... +Waiting for 'perl -ne print' process to close: 2527... Lookup session: cache miss CONNECTION FAILURE -4154277904:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069509648:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98867,16 +99209,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16149... -Waiting for s_client process to close: 16156... +Waiting for s_server process to close: 2520... +Waiting for s_client process to close: 2528... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44079 -Server responds on [::1]:44079 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -servername localhost +ACCEPT [::1]:33069 +Server responds on [::1]:33069 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98927,7 +99269,7 @@ Forwarded packet length = 899 -4159569936:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +3069485072:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98957,10 +99299,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 16168... +Waiting for 'perl -ne print' process to close: 2553... Lookup session: cache miss CONNECTION FAILURE -4155244560:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3069480976:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98973,15 +99315,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16162... -Waiting for s_client process to close: 16169... +Waiting for s_server process to close: 2538... +Waiting for s_client process to close: 2554... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44101 -Server responds on [::1]:44101 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -no_tls1_3 -servername localhost +ACCEPT [::1]:41275 +Server responds on [::1]:41275 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99032,7 +99374,7 @@ Forwarded packet length = 899 -4159324176:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +3069165584:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -99056,7 +99398,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653706 + Start Time: 1697667955 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -99072,10 +99414,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 16181... CONNECTION FAILURE -4153921552:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3069886480:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99088,15 +99428,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16175... -Waiting for s_client process to close: 16182... +Connection closed +Waiting for 'perl -ne print' process to close: 2567... +Waiting for s_server process to close: 2560... +Waiting for s_client process to close: 2568... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37211 -Server responds on [::1]:37211 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -fallback_scsv -no_tls1_3 -servername localhost +ACCEPT [::1]:35079 +Server responds on [::1]:35079 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99147,16 +99489,7 @@ Forwarded packet length = 894 -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 47] -4160475152:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: - +3070140432:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -99180,17 +99513,24 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653706 + Start Time: 1697667956 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 47] + Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 16194... CONNECTION FAILURE -4154228752:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069222928:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99203,15 +99543,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16188... -Waiting for s_client process to close: 16195... +Connection closed +Waiting for 'perl -ne print' process to close: 2581... +Waiting for s_server process to close: 2574... +Waiting for s_client process to close: 2582... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39821 -Server responds on [::1]:39821 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -no_tls1_2 -servername localhost +ACCEPT [::1]:44817 +Server responds on [::1]:44817 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99373,19 +99715,18 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - a1 14 b1 49 8d 7c 91 66-a0 da 1f 8a 15 02 d6 e4 ...I.|.f........ - 0070 - 17 fe 67 e0 12 f9 03 24-b3 2c 34 2c 47 3e 4f d2 ..g....$.,4,G>O. + 0060 - 09 99 13 a1 bb 3d 86 08-b8 b8 f9 e3 9a 97 9f 25 .....=.........% + 0070 - b5 b3 ed 28 03 a3 44 b8-0c 3f 17 3d b7 6f 31 29 ...(..D..?.=.o1) 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653706 + Start Time: 1697667958 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -DONE Received client packet -Packet length = 114 +Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -99393,29 +99734,21 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) - Content type: ALERT - Version: TLS1.1 - Length: 52 - [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 -Received server packet +DONE +Received client packet Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA +Processing flight 4 + Record 1 (client -> server) + Content type: ALERT Version: TLS1.1 Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] + [1, 0] Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 16207... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -99436,15 +99769,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16201... -Waiting for s_client process to close: 16208... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.1 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2596... +Waiting for s_server process to close: 2589... +Waiting for s_client process to close: 2597... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41477 -Server responds on [::1]:41477 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60945 -servername localhost +ACCEPT [::1]:36525 +Server responds on [::1]:36525 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44875 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99528,10 +99876,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -99580,41 +99924,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) -DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -99623,20 +99965,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -99645,10 +99981,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16220... +Waiting for 'perl -ne print' process to close: 2622... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -99671,18 +100007,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16214... -Waiting for s_client process to close: 16221... +Waiting for s_server process to close: 2607... +Waiting for s_client process to close: 2623... ok 6 - TLSv1.2 server-side protocol hole ok ../../test/recipes/70-test_tls13hrr.t ................. -Proxy started on port [::1]:49979 +Proxy started on port [::1]:50641 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45175 -Server responds on [::1]:45175 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49979 -servername localhost +ACCEPT [::1]:34389 +Server responds on [::1]:34389 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50641 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99796,7 +100132,7 @@ Forwarded packet length = 1376 -4160282640:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: +3069583376:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: CONNECTED(00000003) --- no peer certificate available @@ -99826,9 +100162,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 16234... +Waiting for 'perl -ne print' process to close: 2670... CONNECTION FAILURE -4156071952:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069288464:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99841,16 +100177,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16228... -Waiting for s_client process to close: 16235... +Waiting for s_server process to close: 2663... +Waiting for s_client process to close: 2671... 1..3 ok 1 - Server ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40581 -Server responds on [::1]:40581 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49979 -servername localhost +ACCEPT [::1]:37237 +Server responds on [::1]:37237 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50641 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99923,7 +100259,7 @@ Forwarded packet length = 7 -4160307216:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069513744:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -99942,9 +100278,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 16247... +Waiting for 'perl -ne print' process to close: 2684... CONNECTION FAILURE -4160311312:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: +3069685776:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99957,15 +100293,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16241... -Waiting for s_client process to close: 16248... +Waiting for s_server process to close: 2677... +Waiting for s_client process to close: 2685... ok 2 - Client ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43387 -Server responds on [::1]:43387 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49979 -servername localhost +ACCEPT [::1]:46757 +Server responds on [::1]:46757 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50641 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100079,7 +100415,7 @@ Forwarded packet length = 1469 -4159348752:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: +3069702160:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: CONNECTED(00000003) --- no peer certificate available @@ -100108,10 +100444,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 16260... CONNECTION FAILURE -4158554128:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3069194256:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100124,19 +100458,21 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16254... -Waiting for s_client process to close: 16261... +Connection closed +Waiting for 'perl -ne print' process to close: 2700... +Waiting for s_server process to close: 2691... +Waiting for s_client process to close: 2701... ok 3 - Server duplicated HRR ok ../../test/recipes/70-test_tls13kexmodes.t ............ -Proxy started on port [::1]:53109 +Proxy started on port [::1]:60809 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:38023 -Server responds on [::1]:38023 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_out /tmp/wAXniniIsa -servername localhost -ign_eof +ACCEPT [::1]:44271 +Server responds on [::1]:44271 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_out /tmp/OKWKEjAvZP -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -100220,10 +100556,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -100272,6 +100604,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 90 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 @@ -100282,13 +100618,7 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 26 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -100296,7 +100626,7 @@ [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 Received server packet Packet length = 478 @@ -100319,7 +100649,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 16274... +Waiting for 'perl -ne print' process to close: 2756... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -100344,8 +100674,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16268... -Waiting for s_client process to close: 16275... +Waiting for s_server process to close: 2748... +Waiting for s_client process to close: 2757... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -100367,13 +100697,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 18 7c de e8 d5 fe 28 88-de 4b 80 9c 2f 60 2d cb .|....(..K../`-. - 0080 - d3 ff d3 3f c8 38 de 85-18 36 13 e6 9b 25 3a 82 ...?.8...6...%:. - 0090 - ac bf b8 dc dc fe 9d d5-df cc 4b 66 54 02 60 95 ..........KfT.`. + 0070 - 6c 38 5d 01 f4 04 0c 7b-45 fe c7 72 44 0a ed b6 l8]....{E..rD... + 0080 - 9e ff ff 79 3a bc f4 e1-f5 44 b3 38 b9 65 b5 65 ...y:....D.8.e.e + 0090 - 67 87 3b df 42 0e 58 dd-f9 9a de 6d 87 ae 02 d2 g.;.B.X....m.... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653708 + Start Time: 1697667986 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100400,13 +100730,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 18 7c de e8 d5 fe 28 88-de 4b 80 9c 2f 60 2d cb .|....(..K../`-. - 0080 - d3 ff d3 3f c8 38 de 85-18 36 13 e6 9b 25 3a 82 ...?.8...6...%:. - 0090 - ac bf b8 dc dc fe 9d d5-df cc 4b 66 54 02 60 95 ..........KfT.`. + 0070 - 6c 38 5d 01 f4 04 0c 7b-45 fe c7 72 44 0a ed b6 l8]....{E..rD... + 0080 - 9e ff ff 79 3a bc f4 e1-f5 44 b3 38 b9 65 b5 65 ...y:....D.8.e.e + 0090 - 67 87 3b df 42 0e 58 dd-f9 9a de 6d 87 ae 02 d2 g.;.B.X....m.... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653708 + Start Time: 1697667986 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100418,9 +100748,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42983 -Server responds on [::1]:42983 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:45975 +Server responds on [::1]:45975 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100451,7 +100781,7 @@ Forwarded packet length = 7 -4154605584:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3069235216:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- Server certificate @@ -100494,9 +100824,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 16287... +Waiting for 'perl -ne print' process to close: 2770... CONNECTION FAILURE -4154028048:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: +3069300752:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100509,15 +100839,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16281... -Waiting for s_client process to close: 16288... +Waiting for s_server process to close: 2763... +Waiting for s_client process to close: 2771... ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40991 -Server responds on [::1]:40991 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:33069 +Server responds on [::1]:33069 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100548,7 +100878,7 @@ Forwarded packet length = 7 -4153540624:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3070189584:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -100591,9 +100921,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 16300... +Waiting for 'perl -ne print' process to close: 2785... CONNECTION FAILURE -4154949648:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: +3069366288:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100606,15 +100936,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16294... -Waiting for s_client process to close: 16301... +Waiting for s_server process to close: 2777... +Waiting for s_client process to close: 2786... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44263 -Server responds on [::1]:44263 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -allow_no_dhe_kex -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:44793 +Server responds on [::1]:44793 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -allow_no_dhe_kex -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100670,14 +101000,6 @@ Forwarded packet length = 185 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Server certificate @@ -100719,37 +101041,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -100758,13 +101082,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -100773,10 +101091,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 16313... +Waiting for 'perl -ne print' process to close: 2812... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -100797,8 +101115,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16307... -Waiting for s_client process to close: 16314... +Waiting for s_server process to close: 2796... +Waiting for s_client process to close: 2813... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100830,9 +101148,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46337 -Server responds on [::1]:46337 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:45875 +Server responds on [::1]:45875 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100888,13 +101206,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -100937,36 +101248,31 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 90 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 90 +DONE Received server packet Packet length = 239 Processing flight 3 @@ -100980,9 +101286,21 @@ Forwarded packet length = 239 +Received client packet +Packet length = 24 +Processing flight 4 + Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [1, 0] + +Forwarded packet length = 24 + Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -100995,7 +101313,7 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16326... +Waiting for 'perl -ne print' process to close: 2827... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101016,8 +101334,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16320... -Waiting for s_client process to close: 16327... +Waiting for s_server process to close: 2819... +Waiting for s_client process to close: 2828... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101049,9 +101367,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41585 -Server responds on [::1]:41585 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:42073 +Server responds on [::1]:42073 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101138,6 +101456,40 @@ Received client packet Packet length = 64 Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -101186,24 +101538,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 DONE - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -101221,34 +101559,8 @@ Forwarded packet length = 50 Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 223 - -Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -101261,7 +101573,71 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16339... +Waiting for 'perl -ne print' process to close: 2842... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 24 51 3f d2 79 dd 2f 4b-5c 83 28 b6 82 23 b3 7a $Q?.y./K\.(..#.z + 0080 - 5a a9 74 45 9e ca f7 af-4e b4 f4 3a a0 be e9 48 Z.tE....N..:...H + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667993 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 24 51 3f d2 79 dd 2f 4b-5c 83 28 b6 82 23 b3 7a $Q?.y./K\.(..#.z + 0080 - 5a a9 74 45 9e ca f7 af-4e b4 f4 3a a0 be e9 48 Z.tE....N..:...H + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667993 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -101284,8 +101660,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16333... -Waiting for s_client process to close: 16340... +Waiting for s_server process to close: 2834... +Waiting for s_client process to close: 2843... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -101321,9 +101697,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38303 -Server responds on [::1]:38303 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:44843 +Server responds on [::1]:44843 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101384,6 +101760,31 @@ Processing flight 2 Record 1 (client -> server) Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 239 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + +Forwarded packet length = 239 + CONNECTED(00000003) --- Server certificate @@ -101426,22 +101827,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 DONE - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -101459,21 +101848,8 @@ Forwarded packet length = 50 Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - -Forwarded packet length = 239 - -Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -101486,7 +101862,40 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16352... +Waiting for 'perl -ne print' process to close: 2869... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - c1 16 d7 1a 47 8f 1d 1f-67 80 4f c4 77 a0 90 91 ....G...g.O.w... + 0030 - 7c a6 bb c8 a9 99 27 33-d4 07 0d b9 c1 db 0f ff |.....'3........ + 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. + 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. + 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. + 0070 - c2 94 87 20 2b 9a 39 b4-2b 58 a7 2c 3c 38 ee 65 ... +.9.+X.,<8.e + 0080 - 86 65 99 b3 3d 0a b2 a1-3c 2c fb 8d 6b a7 9c 58 .e..=...<,..k..X + 0090 - 1d ad 45 54 54 cc 97 2e-0c 6a 5c c7 87 93 b5 ee ..ETT....j\..... + 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697667994 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101507,8 +101916,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16346... -Waiting for s_client process to close: 16353... +Waiting for s_server process to close: 2850... +Waiting for s_client process to close: 2870... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101540,9 +101949,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38285 -Server responds on [::1]:38285 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:45997 +Server responds on [::1]:45997 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101636,13 +102045,6 @@ Forwarded packet length = 252 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -101685,34 +102087,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 DONE - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -101721,13 +102124,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -101736,10 +102133,8 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 -Connection closed -Waiting for 'perl -ne print' process to close: 16365... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101760,8 +102155,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16359... -Waiting for s_client process to close: 16366... +Connection closed +Waiting for 'perl -ne print' process to close: 2884... +Waiting for s_server process to close: 2877... +Waiting for s_client process to close: 2885... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101813,9 +102210,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38275 -Server responds on [::1]:38275 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:33417 +Server responds on [::1]:33417 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101909,13 +102306,6 @@ Forwarded packet length = 252 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -101958,34 +102348,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -101994,13 +102385,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -102009,10 +102394,9 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 16378... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -102033,8 +102417,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16372... -Waiting for s_client process to close: 16379... +Waiting for 'perl -ne print' process to close: 2898... +Waiting for s_server process to close: 2891... +Waiting for s_client process to close: 2899... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -102086,9 +102471,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38949 -Server responds on [::1]:38949 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:34389 +Server responds on [::1]:34389 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102144,13 +102529,6 @@ Forwarded packet length = 185 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -102192,38 +102570,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -102232,13 +102611,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -102247,10 +102620,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 16391... +Waiting for 'perl -ne print' process to close: 2927... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -102271,8 +102644,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16385... -Waiting for s_client process to close: 16392... +Waiting for s_server process to close: 2911... +Waiting for s_client process to close: 2928... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -102304,9 +102677,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40659 -Server responds on [::1]:40659 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53109 -curves P-384 -sess_in /tmp/wAXniniIsa -servername localhost +ACCEPT [::1]:45145 +Server responds on [::1]:45145 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60809 -curves P-384 -sess_in /tmp/OKWKEjAvZP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102337,7 +102710,7 @@ Forwarded packet length = 7 -4160393232:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3070111760:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- Server certificate @@ -102380,9 +102753,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 16404... +Waiting for 'perl -ne print' process to close: 2941... CONNECTION FAILURE -4159668240:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3070132240:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -102395,18 +102768,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16398... -Waiting for s_client process to close: 16405... +Waiting for s_server process to close: 2934... +Waiting for s_client process to close: 2942... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ -Proxy started on port [::1]:54301 +Proxy started on port [::1]:34469 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45651 -Server responds on [::1]:45651 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -sess_out /tmp/cIqt5WM55u -servername localhost -ign_eof +ACCEPT [::1]:35881 +Server responds on [::1]:35881 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -sess_out /tmp/Qi1knZOp2f -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -102490,9 +102863,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -102541,6 +102911,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 90 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 @@ -102552,13 +102925,7 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 26 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -102566,10 +102933,10 @@ [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 Received server packet -Packet length = 223 +Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -102578,12 +102945,19 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 -Forwarded packet length = 223 +Forwarded packet length = 446 Connection closed +Waiting for s_client process to close: 2998... read:errno=0 -Waiting for s_client process to close: 16427... --- Post-Handshake New Session Ticket arrived: SSL-Session: @@ -102604,12 +102978,44 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - a4 0f c4 cd c7 ef 9a 58-37 ad fd 6f eb ce b4 d7 .......X7..o.... - 0080 - 65 f8 53 92 a7 3e 5e ea-70 93 68 5e 5b 9b de e3 e.S..>^.p.h^[... + 0070 - e2 6b 88 f2 88 ec 02 da-db 73 3d 75 0d 5e 6a d0 .k.......s=u.^j. + 0080 - 74 15 bf ee 43 78 6f be-92 27 8e 3b ba 40 3c e0 t...Cxo..'.;.@<. + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668014 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - e2 6b 88 f2 88 ec 02 da-db 73 3d 75 0d 5e 6a d0 .k.......s=u.^j. + 0080 - 74 15 bf ee 43 78 6f be-92 27 8e 3b ba 40 3c e0 t...Cxo..'.;.@<. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653709 + Start Time: 1697668014 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102654,7 +103060,7 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -sess_in /tmp/cIqt5WM55u -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -sess_in /tmp/Qi1knZOp2f -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102716,7 +103122,6 @@ Record 1 (client -> server) Content type: CCS Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -102759,11 +103164,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 @@ -102771,7 +103176,7 @@ Forwarded packet length = 64 Received client packet -Packet length = 50 +Packet length = 26 Processing flight 2 Record 1 (client -> server) Content type: APPLICATION DATA @@ -102780,15 +103185,10 @@ Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 26 +DONE Received server packet Packet length = 223 Processing flight 3 @@ -102802,9 +103202,21 @@ Forwarded packet length = 223 +Received client packet +Packet length = 24 +Processing flight 4 + Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [1, 0] + +Forwarded packet length = 24 + Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -102817,7 +103229,7 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16426... +Waiting for 'perl -ne print' process to close: 2997... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102827,6 +103239,7 @@ Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 No peer certificate Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -102847,8 +103260,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16420... -Waiting for s_client process to close: 16433... +Waiting for s_server process to close: 2988... +Waiting for s_client process to close: 3018... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -102884,9 +103297,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41193 -Server responds on [::1]:41193 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -status -servername localhost +ACCEPT [::1]:43379 +Server responds on [::1]:43379 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103019,10 +103432,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 -DONE Record 1 (client -> server) Content type: CCS Version: TLS1.2 @@ -103034,30 +103447,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -103066,26 +103473,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -103094,10 +103489,8 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16445... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103120,8 +103513,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16439... -Waiting for s_client process to close: 16446... +Connection closed +Waiting for 'perl -ne print' process to close: 3033... +Waiting for s_server process to close: 3025... +Waiting for s_client process to close: 3034... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103162,9 +103557,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43939 -Server responds on [::1]:43939 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -servername localhost +ACCEPT [::1]:35501 +Server responds on [::1]:35501 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103328,7 +103723,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -103337,20 +103732,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -103359,10 +103748,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16458... +Waiting for 'perl -ne print' process to close: 3054... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103385,8 +103774,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16452... -Waiting for s_client process to close: 16459... +Waiting for s_server process to close: 3046... +Waiting for s_client process to close: 3055... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103427,9 +103816,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39487 -Server responds on [::1]:39487 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -status -servername localhost +ACCEPT [::1]:36301 +Server responds on [::1]:36301 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103596,9 +103985,7 @@ 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: - 44Received client packet -Packet length = 64 -:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: + 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: @@ -103679,12 +104066,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -103692,30 +104081,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -103724,20 +104107,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -103746,10 +104123,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16471... +Waiting for 'perl -ne print' process to close: 3080... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103772,8 +104149,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16465... -Waiting for s_client process to close: 16472... +Waiting for s_server process to close: 3073... +Waiting for s_client process to close: 3081... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103815,9 +104192,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:37471 -Server responds on [::1]:37471 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -status -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:41101 +Server responds on [::1]:41101 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -status -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -104068,21 +104445,20 @@ --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit -Secure Renegotiation IS NReceived client packet -OT supported +Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Packet length = 1194 +Received client packet +Packet length = 1220 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -104110,30 +104486,31 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 1194 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 +DONE Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + +Forwarded packet length = 1220 + +Received client packet +Packet length = 24 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 24 Received server packet -Packet length = 1055 +Packet length = 2137 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -104142,26 +104519,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 - -Forwarded packet length = 1055 - -Received server packet -Packet length = 1055 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 1050 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 - -Forwarded packet length = 1055 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -104170,10 +104535,9 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 16488... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -104210,8 +104574,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16482... -Waiting for s_client process to close: 16489... +Waiting for 'perl -ne print' process to close: 3095... +Waiting for s_server process to close: 3087... +Waiting for s_client process to close: 3096... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -104259,9 +104624,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:41605 -Server responds on [::1]:41605 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:44501 +Server responds on [::1]:44501 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -104353,7 +104718,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet CONNECTED(00000003) --- Certificate chain @@ -104404,13 +104768,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Packet length = 1194 +DONE +Received client packet +Packet length = 1244 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -104438,27 +104803,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 1194 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 5 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 6 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 1244 Received server packet Packet length = 1055 @@ -104474,7 +104833,7 @@ Forwarded packet length = 1055 Received server packet -Packet length = 1055 +Packet length = 1082 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -104483,13 +104842,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 1029 - -Forwarded packet length = 1055 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -104498,10 +104851,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 1082 Connection closed -Waiting for 'perl -ne print' process to close: 16501... +Waiting for 'perl -ne print' process to close: 3113... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -104538,8 +104891,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16495... -Waiting for s_client process to close: 16502... +Waiting for s_server process to close: 3102... +Waiting for s_client process to close: 3114... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -104586,9 +104939,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44337 -Server responds on [::1]:44337 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -noservername +ACCEPT [::1]:42703 +Server responds on [::1]:42703 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104672,10 +105025,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -104724,41 +105073,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) -DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -104767,20 +105114,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -104789,10 +105130,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16514... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104815,8 +105154,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16508... -Waiting for s_client process to close: 16515... +Connection closed +Waiting for 'perl -ne print' process to close: 3137... +Waiting for s_server process to close: 3129... +Waiting for s_client process to close: 3138... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104858,9 +105199,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:39773 -Server responds on [::1]:39773 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -noservername +ACCEPT [::1]:36079 +Server responds on [::1]:36079 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104944,9 +105285,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -104995,11 +105333,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -105007,30 +105348,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -105039,20 +105374,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -105061,10 +105390,8 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16527... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105087,8 +105414,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16521... -Waiting for s_client process to close: 16528... +Connection closed +Waiting for 'perl -ne print' process to close: 3151... +Waiting for s_server process to close: 3144... +Waiting for s_client process to close: 3152... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105130,9 +105459,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:40895 -Server responds on [::1]:40895 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -servername testhost +ACCEPT [::1]:38845 +Server responds on [::1]:38845 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -105302,7 +105631,7 @@ Forwarded packet length = 50 Received server packet -Packet length = 478 +Packet length = 505 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -105318,13 +105647,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 478 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -105333,10 +105656,8 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 505 -Connection closed -Waiting for 'perl -ne print' process to close: 16540... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105361,8 +105682,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16534... -Waiting for s_client process to close: 16541... +Connection closed +Waiting for 'perl -ne print' process to close: 3179... +Waiting for s_server process to close: 3165... +Waiting for s_client process to close: 3180... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105403,9 +105726,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39219 -Server responds on [::1]:39219 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -alpn test -servername localhost +ACCEPT [::1]:45049 +Server responds on [::1]:45049 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105493,6 +105816,39 @@ Packet length = 64 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + CONNECTED(00000003) --- Certificate chain @@ -105541,23 +105897,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 -DONE - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 -Processing flight 2 +Packet length = 26 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -105565,51 +105907,22 @@ Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + +Forwarded packet length = 26 + +DONE +Received client packet +Packet length = 24 +Processing flight 4 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 - -Received server packet -Packet length = 446 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 27 +Forwarded packet length = 24 -Connection closed -Waiting for 'perl -ne print' process to close: 16553... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105632,8 +105945,88 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16547... -Waiting for s_client process to close: 16554... +Received server packet +Packet length = 27 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 3195... +Waiting for s_server process to close: 3187... +Waiting for s_client process to close: 3196... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 45 6e 6b fb de 20 f0 8f-00 e9 3e d0 1a 5e 63 c3 Enk.. ....>..^c. + 0080 - 06 38 02 3f 34 0a 9f 3a-eb 0a 18 41 a6 ae ac d3 .8.?4..:...A.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668032 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - 45 6e 6b fb de 20 f0 8f-00 e9 3e d0 1a 5e 63 c3 Enk.. ....>..^c. + 0080 - 06 38 02 3f 34 0a 9f 3a-eb 0a 18 41 a6 ae ac d3 .8.?4..:...A.... + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668032 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105674,9 +106067,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35411 -Server responds on [::1]:35411 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -servername localhost +ACCEPT [::1]:46005 +Server responds on [::1]:46005 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105760,9 +106153,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -105811,39 +106201,36 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) -DONE Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -105873,8 +106260,6 @@ Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16566... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105897,8 +106282,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16560... -Waiting for s_client process to close: 16567... +Connection closed +Waiting for 'perl -ne print' process to close: 3213... +Waiting for s_server process to close: 3202... +Waiting for s_client process to close: 3215... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105939,9 +106326,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46145 -Server responds on [::1]:46145 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -alpn test -servername localhost +ACCEPT [::1]:34971 +Server responds on [::1]:34971 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106028,6 +106415,40 @@ Received client packet Packet length = 64 Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 478 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + +Forwarded packet length = 478 + CONNECTED(00000003) --- Certificate chain @@ -106076,24 +106497,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 DONE - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 50 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -106111,41 +106518,87 @@ Forwarded packet length = 50 Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 266 -Processing flight 3 +Packet length = 27 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [tset ] -Forwarded packet length = 266 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16579... +Waiting for 'perl -ne print' process to close: 3243... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 16 38 88 ee 69 d6 28 3f-83 7b 55 81 11 2d 97 1e .8..i.(?.{U..-.. + 0030 - 33 be c7 4f 20 c1 72 c5-fa a9 76 98 93 b5 de 9e 3..O .r...v..... + 0040 - e6 28 ab 9a 6b 26 21 28-6d 08 19 ec 30 e3 85 5e .(..k&!(m...0..^ + 0050 - 8d b1 39 3b ca 79 c0 6e-58 91 56 46 3a 1e c0 38 ..9;.y.nX.VF:..8 + 0060 - 61 6f 2b d1 c8 e4 3d 4d-a7 a6 f2 d2 58 ba 73 da ao+...=M....X.s. + 0070 - 7b b9 70 3c 95 ae dd 1e-0d 7d 7a a6 ec 7d 26 e0 {.p<.....}z..}&. + 0080 - d6 c5 76 9b 86 5a 31 39-ac 8f 55 27 90 da b0 b9 ..v..Z19..U'.... + 0090 - 09 aa 5c e6 36 03 30 00-bb 5a 99 c9 42 19 b3 c2 ..\.6.0..Z..B... + 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668036 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 16 38 88 ee 69 d6 28 3f-83 7b 55 81 11 2d 97 1e .8..i.(?.{U..-.. + 0030 - 33 be c7 4f 20 c1 72 c5-fa a9 76 98 93 b5 de 9e 3..O .r...v..... + 0040 - e6 28 ab 9a 6b 26 21 28-6d 08 19 ec 30 e3 85 5e .(..k&!(m...0..^ + 0050 - 8d b1 39 3b ca 79 c0 6e-58 91 56 46 3a 1e c0 38 ..9;.y.nX.VF:..8 + 0060 - 61 6f 2b d1 c8 e4 3d 4d-a7 a6 f2 d2 58 ba 73 da ao+...=M....X.s. + 0070 - 7b b9 70 3c 95 ae dd 1e-0d 7d 7a a6 ec 7d 26 e0 {.p<.....}z..}&. + 0080 - d6 c5 76 9b 86 5a 31 39-ac 8f 55 27 90 da b0 b9 ..v..Z19..U'.... + 0090 - 09 aa 5c e6 36 03 30 00-bb 5a 99 c9 42 19 b3 c2 ..\.6.0..Z..B... + 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668036 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106170,8 +106623,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16573... -Waiting for s_client process to close: 16580... +Waiting for s_server process to close: 3236... +Waiting for s_client process to close: 3244... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106212,9 +106665,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34181 -Server responds on [::1]:34181 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -ct -servername localhost +ACCEPT [::1]:40965 +Server responds on [::1]:40965 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106298,20 +106751,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -106392,28 +106831,29 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - -DONE -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 90 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 90 Received server packet Packet length = 446 @@ -106435,9 +106875,22 @@ Forwarded packet length = 446 +DONE +Received client packet +Packet length = 24 +Processing flight 4 + Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [1, 0] + +Forwarded packet length = 24 + Received server packet Packet length = 27 -Processing flight 3 +Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -106450,17 +106903,81 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16592... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED +Waiting for 'perl -ne print' process to close: 3257... +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - cd f5 08 60 70 35 f2 8b-69 b1 a0 0c 01 dc 97 31 ...`p5..i......1 + 0080 - 7a c0 61 91 82 7b d1 52-01 e8 22 db b0 59 1d 25 z.a..{.R.."..Y.% + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668038 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +--- +Post-Handshake New Session Ticket arrived: +SSL-Session: + Protocol : TLSv1.3 + Cipher : TLS_AES_128_GCM_SHA256 + Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + Session-ID-ctx: + Resumption PSK: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F + PSK identity: None + PSK identity hint: None + SRP username: None + TLS session ticket lifetime hint: 7200 (seconds) + TLS session ticket: + 0000 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0010 - 01 02 03 04 05 06 07 08-09 0a 0b 0c 0d 0e 0f 10 ................ + 0020 - 88 61 86 b3 67 f4 9c 75-79 5d 1c 10 00 53 90 80 .a..g..uy]...S.. + 0030 - a7 85 7f 6f b9 55 e0 c5-18 af c4 37 94 78 0d 96 ...o.U.....7.x.. + 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... + 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. + 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. + 0070 - cd f5 08 60 70 35 f2 8b-69 b1 a0 0c 01 dc 97 31 ...`p5..i......1 + 0080 - 7a c0 61 91 82 7b d1 52-01 e8 22 db b0 59 1d 25 z.a..{.R.."..Y.% + 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ + 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ + + Start Time: 1697668038 + Timeout : 7200 (sec) + Verify return code: 21 (unable to verify the first certificate) + Extended master secret: no + Max Early Data: 0 +--- +read R BLOCK +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -106473,8 +106990,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16586... -Waiting for s_client process to close: 16593... +Waiting for s_server process to close: 3250... +Waiting for s_client process to close: 3258... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106515,9 +107032,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42295 -Server responds on [::1]:42295 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -servername localhost +ACCEPT [::1]:41181 +Server responds on [::1]:41181 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106639,9 +107156,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 CONNECTED(00000003) --- Certificate chain @@ -106690,38 +107204,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 108 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 58 - -Received client packet -Packet length = 50 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 446 +Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -106737,13 +107248,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 5 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -106752,10 +107257,8 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 16605... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106778,8 +107281,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16599... -Waiting for s_client process to close: 16606... +Connection closed +Waiting for 'perl -ne print' process to close: 3275... +Waiting for s_server process to close: 3264... +Waiting for s_client process to close: 3280... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 @@ -106841,9 +107346,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34261 -Server responds on [::1]:34261 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -sess_in /tmp/cIqt5WM55u -servername localhost +ACCEPT [::1]:36903 +Server responds on [::1]:36903 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -sess_in /tmp/Qi1knZOp2f -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106987,9 +107492,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Inner content type: HANDSHAKE +DONE Message type: Finished Message Length: 32 -DONE Forwarded packet length = 58 @@ -107040,7 +107545,7 @@ Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 16618... +Waiting for 'perl -ne print' process to close: 3298... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107061,8 +107566,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16612... -Waiting for s_client process to close: 16619... +Waiting for s_server process to close: 3291... +Waiting for s_client process to close: 3299... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 @@ -107119,9 +107624,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41575 -Server responds on [::1]:41575 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54301 -curves P-256 -servername localhost +ACCEPT [::1]:40261 +Server responds on [::1]:40261 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34469 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107205,9 +107710,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 CONNECTED(00000003) --- Certificate chain @@ -107256,11 +107758,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -107268,30 +107773,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -107300,20 +107799,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -107322,10 +107815,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16631... +Waiting for 'perl -ne print' process to close: 3312... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -107348,8 +107841,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16625... -Waiting for s_client process to close: 16632... +Waiting for s_server process to close: 3305... +Waiting for s_client process to close: 3313... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -107389,14 +107882,14 @@ ok 17 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. -Proxy started on port [::1]:60877 +Proxy started on port [::1]:47397 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:33821 -Server responds on [::1]:33821 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60877 -sess_out /tmp/suDxO67Jvk -servername localhost -ign_eof +ACCEPT [::1]:37081 +Server responds on [::1]:37081 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47397 -sess_out /tmp/iFETsf7gpA -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -107487,6 +107980,36 @@ Content type: CCS Version: TLS1.2 Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + +Forwarded packet length = 64 + +Received server packet +Packet length = 478 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + +Forwarded packet length = 478 + CONNECTED(00000003) --- Certificate chain @@ -107535,19 +108058,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - Received client packet Packet length = 26 -Processing flight 2 +Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -107558,28 +108071,8 @@ Forwarded packet length = 26 -Received server packet -Packet length = 478 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - -Forwarded packet length = 478 - Connection closed -Waiting for 'perl -ne print' process to close: 16645... +Waiting for 'perl -ne print' process to close: 3365... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -107604,9 +108097,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 3358... +Waiting for s_client process to close: 3366... read:errno=0 -Waiting for s_server process to close: 16639... -Waiting for s_client process to close: 16646... --- Post-Handshake New Session Ticket arrived: SSL-Session: @@ -107627,13 +108120,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - a6 fa 7a 2e 59 e8 34 bd-15 08 ea cc 34 e6 7f ce ..z.Y.4.....4... - 0080 - 4c 39 c8 62 f5 52 8c c6-d6 01 6f df 36 5b 57 40 L9.b.R....o.6[W@ - 0090 - c1 63 7e 63 b0 80 e4 ca-e7 5a bf 4a c5 a1 e7 b2 .c~c.....Z.J.... + 0070 - db 71 83 63 cb 3d 88 f9-78 b1 e5 11 2e b7 70 89 .q.c.=..x.....p. + 0080 - 1d 6a fe 40 cf c7 55 5f-22 c4 ad 9a 76 74 9c c2 .j.@..U_"...vt.. + 0090 - c7 f4 a0 af e2 49 2a fc-bd cb 52 c5 3e 54 82 84 .....I*...R.>T.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653712 + Start Time: 1697668056 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107660,13 +108153,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - a6 fa 7a 2e 59 e8 34 bd-15 08 ea cc 34 e6 7f ce ..z.Y.4.....4... - 0080 - 4c 39 c8 62 f5 52 8c c6-d6 01 6f df 36 5b 57 40 L9.b.R....o.6[W@ - 0090 - c1 63 7e 63 b0 80 e4 ca-e7 5a bf 4a c5 a1 e7 b2 .c~c.....Z.J.... + 0070 - db 71 83 63 cb 3d 88 f9-78 b1 e5 11 2e b7 70 89 .q.c.=..x.....p. + 0080 - 1d 6a fe 40 cf c7 55 5f-22 c4 ad 9a 76 74 9c c2 .j.@..U_"...vt.. + 0090 - c7 f4 a0 af e2 49 2a fc-bd cb 52 c5 3e 54 82 84 .....I*...R.>T.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653712 + Start Time: 1697668056 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107678,9 +108171,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43803 -Server responds on [::1]:43803 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60877 -sess_in /tmp/suDxO67Jvk -servername localhost +ACCEPT [::1]:42861 +Server responds on [::1]:42861 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47397 -sess_in /tmp/iFETsf7gpA -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107711,7 +108204,7 @@ Forwarded packet length = 7 -4154540048:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069509648:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -107754,9 +108247,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 16658... +Waiting for 'perl -ne print' process to close: 3379... CONNECTION FAILURE -4157984784:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3069739024:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107769,15 +108262,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16652... -Waiting for s_client process to close: 16659... +Waiting for s_server process to close: 3372... +Waiting for s_client process to close: 3380... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33455 -Server responds on [::1]:33455 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60877 -sess_in /tmp/suDxO67Jvk -servername localhost +ACCEPT [::1]:35427 +Server responds on [::1]:35427 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47397 -sess_in /tmp/iFETsf7gpA -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107871,13 +108364,6 @@ Forwarded packet length = 252 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 CONNECTED(00000003) --- Server certificate @@ -107920,34 +108406,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Inner content type: HANDSHAKE DONE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -107956,13 +108443,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -107971,10 +108452,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 16671... +Waiting for 'perl -ne print' process to close: 3393... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107995,15 +108476,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16665... -Waiting for s_client process to close: 16672... +Waiting for s_server process to close: 3386... +Waiting for s_client process to close: 3394... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43645 -Server responds on [::1]:43645 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60877 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/suDxO67Jvk -servername localhost +ACCEPT [::1]:38857 +Server responds on [::1]:38857 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47397 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/iFETsf7gpA -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108076,7 +108557,7 @@ Forwarded packet length = 7 -4154130448:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3069497360:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -108119,9 +108600,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 16684... +Waiting for 'perl -ne print' process to close: 3407... CONNECTION FAILURE -4159778832:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: +3069448208:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -108134,15 +108615,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16678... -Waiting for s_client process to close: 16685... +Waiting for s_server process to close: 3400... +Waiting for s_client process to close: 3411... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41799 -Server responds on [::1]:41799 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60877 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/suDxO67Jvk -servername localhost +ACCEPT [::1]:41871 +Server responds on [::1]:41871 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47397 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/iFETsf7gpA -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108198,13 +108679,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Server certificate @@ -108247,38 +108721,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 239 +Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -108287,13 +108762,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -108302,10 +108771,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 16697... +Waiting for 'perl -ne print' process to close: 3433... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -108326,18 +108795,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16691... -Waiting for s_client process to close: 16698... +Waiting for s_server process to close: 3426... +Waiting for s_client process to close: 3434... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. -Proxy started on port [::1]:59995 +Proxy started on port [::1]:41461 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41963 -Server responds on [::1]:41963 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -servername localhost +ACCEPT [::1]:41985 +Server responds on [::1]:41985 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108499,12 +108968,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - d4 63 48 00 e9 e9 77 e4-25 64 ed 02 07 66 d5 8f .cH...w.%d...f.. + 0070 - 13 6c 75 52 f4 26 d1 72-ab 8d 25 8f 84 a8 6e 13 .luR.&.r..%...n. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668072 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108527,21 +108996,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 16711... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108563,8 +109017,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16705... -Waiting for s_client process to close: 16712... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 3472... +Waiting for s_server process to close: 3465... +Waiting for s_client process to close: 3473... 1..10 # Subtest: Default extended master secret test 1..4 @@ -108576,9 +109045,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45821 -Server responds on [::1]:45821 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -servername localhost +ACCEPT [::1]:42823 +Server responds on [::1]:42823 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108740,12 +109209,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - 69 bf 28 13 16 86 41 98-b3 1f df c4 c5 78 27 b1 i.(...A......x'. - 0070 - d9 83 65 e2 73 e5 b1 81-76 b2 b4 bc 18 5e 40 25 ..e.s...v....^@% + 0060 - cb 34 9b 7a 98 b7 1c c0-03 49 b7 e8 8f 5a 38 8c .4.z.....I...Z8. + 0070 - e5 da a9 69 cc 86 3a ac-86 66 a4 d0 52 7b cd 33 ...i..:..f..R{.3 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668074 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108768,21 +109237,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 16724... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108804,8 +109258,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16718... -Waiting for s_client process to close: 16725... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 3487... +Waiting for s_server process to close: 3480... +Waiting for s_client process to close: 3488... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake @@ -108816,9 +109285,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40325 -Server responds on [::1]:40325 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:37917 +Server responds on [::1]:37917 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108966,7 +109435,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653713 + Start Time: 1697668075 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109003,7 +109472,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16737... +Waiting for 'perl -ne print' process to close: 3503... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -109026,8 +109495,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16731... -Waiting for s_client process to close: 16738... +Waiting for s_server process to close: 3494... +Waiting for s_client process to close: 3506... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake @@ -109038,9 +109507,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36079 -Server responds on [::1]:36079 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:35815 +Server responds on [::1]:35815 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109188,7 +109657,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1697653713 + Start Time: 1697668076 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -109225,7 +109694,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16750... +Waiting for 'perl -ne print' process to close: 3527... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -109248,8 +109717,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16744... -Waiting for s_client process to close: 16751... +Waiting for s_server process to close: 3520... +Waiting for s_client process to close: 3528... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake @@ -109260,9 +109729,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36481 -Server responds on [::1]:36481 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_out /tmp/QCWS1DdO9U -servername localhost +ACCEPT [::1]:46301 +Server responds on [::1]:46301 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_out /tmp/0U0SwvuS_a -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109424,12 +109893,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - 1f 6a a1 54 5a aa 65 35-c1 d2 d7 1b 6f 93 f6 32 .j.TZ.e5....o..2 + 0070 - 33 f5 91 fe 63 5f d1 cc-77 48 5a c6 7e 8b 7e dc 3...c_..wHZ.~.~. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668078 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109466,8 +109935,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 16764... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_in /tmp/QCWS1DdO9U -servername localhost +Waiting for s_client process to close: 3542... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_in /tmp/0U0SwvuS_a -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109514,17 +109983,6 @@ Forwarded packet length = 173 -Received client packet -Packet length = 79 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: HANDSHAKE - Version: TLS1.2 - Length: 68 CONNECTED(00000003) --- Server certificate @@ -109580,38 +110038,43 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - 1f 6a a1 54 5a aa 65 35-c1 d2 d7 1b 6f 93 f6 32 .j.TZ.e5....o..2 + 0070 - 33 f5 91 fe 63 5f d1 cc-77 48 5a c6 7e 8b 7e dc 3...c_..wHZ.~.~. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668078 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- - Message type: Finished - Message Length: 12 DONE - -Forwarded packet length = 79 - Received client packet -Packet length = 114 +Packet length = 193 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: HANDSHAKE + Version: TLS1.2 + Length: 68 + Message type: Finished + Message Length: 12 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 193 Received server packet Packet length = 57 @@ -109627,7 +110090,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16763... +Waiting for 'perl -ne print' process to close: 3541... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109655,8 +110118,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16757... -Waiting for s_client process to close: 16770... +Waiting for s_server process to close: 3534... +Waiting for s_client process to close: 3548... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109667,9 +110130,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42445 -Server responds on [::1]:42445 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_out /tmp/FFSqIZpVWo -servername localhost +ACCEPT [::1]:40553 +Server responds on [::1]:40553 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_out /tmp/T3dEhAfrzU -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109831,12 +110294,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - 69 bf 28 13 16 86 41 98-b3 1f df c4 c5 78 27 b1 i.(...A......x'. - 0070 - d9 83 65 e2 73 e5 b1 81-76 b2 b4 bc 18 5e 40 25 ..e.s...v....^@% + 0060 - c4 37 9e cd 28 b5 a4 4c-19 9e 34 df c4 16 f5 11 .7..(..L..4..... + 0070 - c4 a4 dc d2 30 34 86 05-2c 58 b1 9e a0 da b7 ab ....04..,X...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668080 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -109873,8 +110336,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 16786... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_in /tmp/FFSqIZpVWo -servername localhost +Waiting for s_client process to close: 3564... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_in /tmp/T3dEhAfrzU -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110036,12 +110499,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - fd d4 8e cc 1b ce a1 41-40 82 d9 e4 a7 02 82 5e .......A@......^ + 0070 - 51 81 51 f4 f6 4e b5 4e-fe d5 15 38 1f c0 da f2 Q.Q..N.N...8.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668081 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110078,7 +110541,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 16785... +Waiting for 'perl -ne print' process to close: 3563... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110109,8 +110572,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16779... -Waiting for s_client process to close: 16792... +Waiting for s_server process to close: 3554... +Waiting for s_client process to close: 3582... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -110121,9 +110584,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43515 -Server responds on [::1]:43515 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_out /tmp/u1SoN79ov4 -servername localhost +ACCEPT [::1]:40065 +Server responds on [::1]:40065 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_out /tmp/5qVINKbwDw -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110285,12 +110748,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - 00 d8 de a6 51 fc c0 32-cd f4 1d f7 39 e1 a2 a6 ....Q..2....9... + 0070 - 88 b2 21 df b1 54 ac 4b-81 62 1f eb b7 71 89 d4 ..!..T.K.b...q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668082 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110327,8 +110790,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 16805... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_in /tmp/u1SoN79ov4 -servername localhost +Waiting for s_client process to close: 3596... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_in /tmp/5qVINKbwDw -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110359,7 +110822,7 @@ Forwarded packet length = 7 -4155924496:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3069313040:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -110415,18 +110878,18 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - 00 d8 de a6 51 fc c0 32-cd f4 1d f7 39 e1 a2 a6 ....Q..2....9... + 0070 - 88 b2 21 df b1 54 ac 4b-81 62 1f eb b7 71 89 d4 ..!..T.K.b...q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668082 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 16804... +Waiting for 'perl -ne print' process to close: 3595... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110437,7 +110900,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4155572240:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: +3069599760:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110450,15 +110913,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16798... -Waiting for s_client process to close: 16812... +Waiting for s_server process to close: 3588... +Waiting for s_client process to close: 3602... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45229 -Server responds on [::1]:45229 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_out /tmp/_aGzZbPL0m -servername localhost +ACCEPT [::1]:40485 +Server responds on [::1]:40485 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_out /tmp/gPZ5AhP9sJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110620,12 +111083,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - ca 3d d9 34 c1 f3 c1 59-88 5c 94 46 3f 42 40 b6 .=.4...Y.\.F?B@. + 0070 - e5 6e 19 82 26 43 c8 1e-4a f3 45 a7 7e 19 f5 5c .n..&C..J.E.~..\ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668084 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110662,8 +111125,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 16828... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_in /tmp/_aGzZbPL0m -servername localhost +Waiting for s_client process to close: 3616... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_in /tmp/gPZ5AhP9sJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110710,16 +111173,7 @@ Forwarded packet length = 169 -4154494992:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 40] - +3069579280:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110775,20 +111229,27 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 ce 39 04 25 92 8c cd-08 e9 d0 c1 1a 6c 15 26 ..9.%........l.& - 0070 - 5b 2f 3b f6 a1 26 bb de-e8 85 a2 1f a7 7c 25 1e [/;..&.......|%. + 0060 - ca 3d d9 34 c1 f3 c1 59-88 5c 94 46 3f 42 40 b6 .=.4...Y.\.F?B@. + 0070 - e5 6e 19 82 26 43 c8 1e-4a f3 45 a7 7e 19 f5 5c .n..&C..J.E.~..\ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653713 + Start Time: 1697668084 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 40] + Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 16827... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110799,7 +111260,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4159213584:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069370384:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110812,15 +111273,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16820... -Waiting for s_client process to close: 16834... +Connection closed +Waiting for 'perl -ne print' process to close: 3615... +Waiting for s_server process to close: 3608... +Waiting for s_client process to close: 3622... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39599 -Server responds on [::1]:39599 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_out /tmp/uq1REgVgxN -servername localhost +ACCEPT [::1]:43899 +Server responds on [::1]:43899 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_out /tmp/cL9RHF_eqh -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110982,12 +111445,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f1 bb e5 cb ee 79 d2 1c-03 8d 5d 07 5b af 80 f2 .....y....].[... - 0070 - 75 2a 1b 39 77 35 1e 5d-b3 d2 6f 77 21 be c6 78 u*.9w5.]..ow!..x + 0060 - 27 ac 60 b8 a9 99 7b f0-23 fd 75 9a 56 46 35 69 '.`...{.#.u.VF5i + 0070 - 81 57 80 82 24 75 07 75-fb a9 84 55 21 e9 f6 de .W..$u.u...U!... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653714 + Start Time: 1697668086 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -111024,8 +111487,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 16847... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -no_tls1_3 -sess_in /tmp/uq1REgVgxN -servername localhost +Waiting for s_client process to close: 3648... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -no_tls1_3 -sess_in /tmp/cL9RHF_eqh -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -111072,15 +111535,7 @@ Forwarded packet length = 173 -4159234064:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 - [2, 40] +3070091280:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -111136,21 +111591,29 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f1 bb e5 cb ee 79 d2 1c-03 8d 5d 07 5b af 80 f2 .....y....].[... - 0070 - 75 2a 1b 39 77 35 1e 5d-b3 d2 6f 77 21 be c6 78 u*.9w5.]..ow!..x + 0060 - 27 ac 60 b8 a9 99 7b f0-23 fd 75 9a 56 46 35 69 '.`...{.#.u.VF5i + 0070 - 81 57 80 82 24 75 07 75-fb a9 84 55 21 e9 f6 de .W..$u.u...U!... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1697653714 + Start Time: 1697668086 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 + [2, 40] Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 16846... +Waiting for 'perl -ne print' process to close: 3647... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -111161,7 +111624,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4156424208:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3069796368:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -111174,15 +111637,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16840... -Waiting for s_client process to close: 16853... +Waiting for s_server process to close: 3640... +Waiting for s_client process to close: 3654... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36865 -Server responds on [::1]:36865 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59995 -servername localhost +ACCEPT [::1]:34397 +Server responds on [::1]:34397 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -111266,13 +111729,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -111321,38 +111777,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -111361,20 +111818,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -111383,10 +111834,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 16865... +Waiting for 'perl -ne print' process to close: 3668... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -111409,8 +111860,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 16859... -Waiting for s_client process to close: 16866... +Waiting for s_server process to close: 3660... +Waiting for s_client process to close: 3669... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake @@ -111453,8 +111904,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -...............................................+++++ -...................................................................+++++ +...........+++++ +...................................................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -111476,21 +111927,21 @@ Signature ok Certificate Details: Serial Number: - 6e:b5:59:5d:7d:e2:c5:ec:b4:f2:6c:c0:4f:97:24:f4:da:77:cc:16 + 4b:5c:8c:a4:22:b3:c2:9c:75:f0:71:56:12:f5:ae:d7:07:e2:41:b0 Validity - Not Before: Oct 18 18:28:37 2023 GMT - Not After : Oct 17 18:28:37 2026 GMT + Not Before: Oct 18 22:28:41 2023 GMT + Not After : Oct 17 22:28:41 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 15:5F:6C:71:83:73:AD:75:71:66:25:A4:18:4F:19:41:D0:6D:64:36 + CF:CF:D7:34:66:51:A6:1D:E0:EA:B5:87:B2:DC:C2:37:0E:28:28:25 X509v3 Authority Key Identifier: - keyid:15:5F:6C:71:83:73:AD:75:71:66:25:A4:18:4F:19:41:D0:6D:64:36 + keyid:CF:CF:D7:34:66:51:A6:1D:E0:EA:B5:87:B2:DC:C2:37:0E:28:28:25 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:6E:B5:59:5D:7D:E2:C5:EC:B4:F2:6C:C0:4F:97:24:F4:DA:77:CC:16 + serial:4B:5C:8C:A4:22:B3:C2:9C:75:F0:71:56:12:F5:AE:D7:07:E2:41:B0 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -111499,7 +111950,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Oct 17 18:28:37 2026 GMT (1095 days) +Certificate is to be certified until Oct 17 22:28:41 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -111513,8 +111964,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -...........................................................+++++ -............+++++ +.........................................................................................................+++++ +................................................+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -111529,10 +111980,10 @@ Signature ok Certificate Details: Serial Number: - 61:85:61:4c:d7:92:d0:35:df:51:0f:93:46:56:7a:1f:e0:1e:16:9b + 11:ae:95:e5:ff:3f:d4:3a:1b:57:5a:af:45:9e:85:20:b6:d7:68:62 Validity - Not Before: Oct 18 18:28:39 2023 GMT - Not After : Oct 17 18:28:39 2024 GMT + Not Before: Oct 18 22:29:12 2023 GMT + Not After : Oct 17 22:29:12 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -111544,11 +111995,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - 2B:23:90:01:DE:3F:6D:9F:97:C8:3C:C0:D0:D2:1F:00:C7:42:FB:2B + 28:BE:A2:3A:2A:7A:1B:FB:F7:2C:27:BA:56:7F:6D:87:2C:A1:AA:C0 X509v3 Authority Key Identifier: - keyid:15:5F:6C:71:83:73:AD:75:71:66:25:A4:18:4F:19:41:D0:6D:64:36 + keyid:CF:CF:D7:34:66:51:A6:1D:E0:EA:B5:87:B2:DC:C2:37:0E:28:28:25 -Certificate is to be certified until Oct 17 18:28:39 2024 GMT (365 days) +Certificate is to be certified until Oct 17 22:29:12 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -112006,19 +112457,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -4158287888:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3069497360:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -4152795152:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3070054416:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -4154064912:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3070173200:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -4154789904:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3069394960:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -112028,9 +112479,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -4154892304:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4154892304:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -4154892304:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +3069308944:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3069308944:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +3069308944:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -112265,9 +112716,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000002 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000003 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -112282,7 +112750,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 1 *---- END OF RECORD ---- * @@ -112317,30 +112785,10 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- -** Record Content-type: 20 -** Record Version: fefd -** Record Epoch: 0 -** Record Sequence: 000000000002 -** Record Length: 1 -*---- END OF RECORD ---- -* -*---- START OF RECORD ---- -** Record Content-type: 22 -** Record Version: fefd -** Record Epoch: 1 -** Record Sequence: 000000000000 -** Record Length: 48 -**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- -**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- -*---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- -*---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -112350,24 +112798,20 @@ *** Message Fragment len: 33 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- +* *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- +* *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 -** Record Sequence: 000000000001 +** Record Sequence: 000000000000 ** Record Length: 48 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- @@ -112395,18 +112839,28 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 -** Record Length: 45 +** Record Length: 198 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- -*** Message Type: 16 -*** Message Length: 33 -*** Message sequence: 1 +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 *** Message Fragment offset: 0 -*** Message Fragment len: 33 +*** Message Fragment len: 186 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 20 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000003 +** Record Length: 1 +*---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 @@ -112424,7 +112878,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -112441,7 +112895,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -112479,9 +112933,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -112496,7 +112967,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -112506,7 +112977,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -112523,7 +112994,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -112631,7 +113102,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -112701,7 +113172,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -112771,7 +113242,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -112841,7 +113312,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -112911,7 +113382,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -112981,7 +113452,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -113051,7 +113522,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -113121,9 +113592,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113138,7 +113626,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -113158,7 +113646,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113175,7 +113663,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -113213,9 +113701,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113230,7 +113735,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -113250,7 +113755,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113267,7 +113772,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -113305,9 +113810,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113322,7 +113844,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -113342,7 +113864,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -113359,7 +113881,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -114038,50 +114560,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156071952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4156071952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4156071952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4156071952:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069620240:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069620240:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069620240:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069620240:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156755984:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4156755984:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4156755984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4156755984:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069906960:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069906960:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069906960:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069906960:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155662352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155662352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155662352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155662352:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069448208:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069448208:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069448208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069448208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159934480:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159934480:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159934480:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159934480:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069927440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069927440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069927440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069927440:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158189584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158189584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158189584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158189584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069550608:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069550608:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069550608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069550608:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156321808:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4156321808:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4156321808:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4156321808:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069448208:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069448208:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069448208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069448208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -114089,32 +114611,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155781136:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069562896:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154978320:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069444112:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156289040:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3070050320:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159090704:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069677584:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155977744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069227024:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156047376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069853712:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -114122,44 +114644,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153806864:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153806864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153806864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069427728:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069427728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069427728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153724944:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153724944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153724944:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069710352:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069710352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069710352:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160483344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4160483344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4160483344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069374480:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069374480:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069374480:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159434768:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159434768:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159434768:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069378576:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069378576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069378576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152950800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4152950800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152950800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069788176:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069788176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069788176:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156772368:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4156772368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4156772368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069734928:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069734928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069734928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -114167,44 +114689,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154818576:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4154818576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154818576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069452304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069452304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069452304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154687504:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4154687504:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154687504:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069747216:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069747216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069747216:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153937936:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4153937936:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153937936:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069857808:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069857808:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069857808:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155723792:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4155723792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155723792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069976592:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069976592:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069976592:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152410128:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4152410128:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152410128:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070144528:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3070144528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070144528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152602640:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4152602640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152602640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3069325328:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3069325328:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069325328:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -114212,20 +114734,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4156469264:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3070074896:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157358096:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069747216:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157935632:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157935632:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157935632:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157935632:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3070046224:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070046224:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070046224:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070046224:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -114233,26 +114755,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153323536:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4153323536:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4153323536:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153323536:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3070009360:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3070009360:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3070009360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3070009360:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152750096:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4152750096:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4152750096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152750096:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069866000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069866000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069866000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069866000:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4153638928:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4153638928:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4153638928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4153638928:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069632528:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069632528:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069632528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069632528:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -114260,32 +114782,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154343440:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069743120:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154585104:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069706256:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159811600:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3069288464:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159086608:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3069165584:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157358096:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3069566992:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152717328:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3069599760:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -114293,41 +114815,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4160335888:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3070128144:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152799248:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069423632:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155957264:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3069796368:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4152672272:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4152672272:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4152672272:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4152672272:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069616144:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069616144:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069616144:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069616144:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4155396112:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4155396112:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4155396112:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4155396112:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069849616:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069849616:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069849616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069849616:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154208272:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4154208272:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4154208272:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154208272:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3069440016:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3069440016:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3069440016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3069440016:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -114384,7 +114906,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -4154544144:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +3069628432:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -114393,7 +114915,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114404,12 +114926,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.6665.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115359,12 +115881,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.6665.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115381,12 +115903,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.6665.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115438,12 +115960,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.6665.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115460,12 +115982,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.6665.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115490,12 +116012,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.6665.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115567,12 +116089,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.6665.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115600,12 +116122,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.6665.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115629,12 +116151,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.6665.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115710,12 +116232,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.6665.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115742,12 +116264,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.6665.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115761,12 +116283,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.6665.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115796,12 +116318,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.6665.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115839,12 +116361,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.6665.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115854,12 +116376,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.6665.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115869,12 +116391,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.6665.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115896,12 +116418,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.6665.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115918,12 +116440,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.6665.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115937,12 +116459,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.6665.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116006,12 +116528,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.6665.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116023,19 +116545,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.6665.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116047,12 +116569,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.6665.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116061,12 +116583,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.6665.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116083,12 +116605,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.6665.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116118,12 +116640,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.6665.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116135,12 +116657,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.6665.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116154,19 +116676,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.6665.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.18429.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.6665.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -116176,7 +116698,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.18429.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.6665.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -116185,8 +116707,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -.......+++++ -...................+++++ +............................+++++ +.......................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -116220,7 +116742,7 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -.............................................................................................................................................................................................+++++ +..............................................+++++ .+++++ writing new private key to 'keyU.ss' ----- @@ -116235,8 +116757,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:29:39 2023 GMT -# notAfter=Nov 17 18:29:39 2023 GMT +# notBefore=Oct 18 22:43:07 2023 GMT +# notAfter=Nov 17 22:43:07 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -116256,8 +116778,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:29:39 2023 GMT -# notAfter=Nov 17 18:29:39 2023 GMT +# notBefore=Oct 18 22:43:10 2023 GMT +# notAfter=Nov 17 22:43:10 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -116280,14 +116802,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Oct 18 18:29:39 2023 GMT -# notAfter=Nov 17 18:29:39 2023 GMT +# notBefore=Oct 18 22:43:11 2023 GMT +# notAfter=Nov 17 22:43:11 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -............................................+++++ -....................+++++ +.............+++++ +.....+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -116315,13 +116837,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Oct 18 18:29:40 2023 GMT -# notAfter=Nov 17 18:29:40 2023 GMT +# notBefore=Oct 18 22:43:16 2023 GMT +# notAfter=Nov 17 22:43:16 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -......................+++++ -.............................................................................+++++ +..................................................................................+++++ +..............................................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -116350,8 +116872,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Oct 18 18:29:43 2023 GMT -# notAfter=Nov 17 18:29:43 2023 GMT +# notBefore=Oct 18 22:43:46 2023 GMT +# notAfter=Nov 17 22:43:46 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -116403,10 +116925,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x2291030 a cert? 0x0x228e6c0 +Finished printing do we have a context? 0x0x1490ff8 a cert? 0x0x148e6c0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x2294398 a cert? 0x0x22916c0 +Finished printing do we have a context? 0x0x14943a0 a cert? 0x0x1492498 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -116505,10 +117027,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -4158115856:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4158115856:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069292560:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069292560:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4158115856:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3069292560:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -116810,10 +117332,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -4153958416:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4153958416:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069526032:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3069526032:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4153958416:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3069526032:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -116845,8 +117367,8 @@ DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH -Approximate total server time: 0.02 s -Approximate total client time: 0.08 s +Approximate total server time: 0.07 s +Approximate total client time: 0.24 s ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 @@ -116860,8 +117382,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.10 s -Approximate total client time: 0.02 s +Approximate total server time: 0.27 s +Approximate total client time: 0.07 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 @@ -116875,8 +117397,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.10 s -Approximate total client time: 0.02 s +Approximate total server time: 0.28 s +Approximate total client time: 0.07 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 @@ -116900,13 +117422,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -4152832016:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3070078992:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -4159545360:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3069321232:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -117084,18 +117606,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -4155404304:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +3069403152:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key ........................................+++++ -........................................................................................+++++ +...................................................................+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -....+++++ -...............................................................................................+++++ +..............................................................................................................................+++++ +.+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -117110,8 +117632,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -..............+++++ -..............+++++ +..............................+++++ +............................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -117134,7 +117656,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0x33C642561089FE31 +# Nonce: 0xCFB377B7C06D327E # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -117161,10 +117683,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Oct 18 18:29:58 2023 GMT +# Time stamp: Oct 18 22:46:56 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x33C642561089FE31 +# Nonce: 0xCFB377B7C06D327E # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -117232,7 +117754,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:29:58 2023 GMT +# Time stamp: Oct 18 22:47:00 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -117248,7 +117770,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:29:58 2023 GMT +# Time stamp: Oct 18 22:47:00 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -117265,7 +117787,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Oct 18 18:29:58 2023 GMT +# Time stamp: Oct 18 22:47:01 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -117289,7 +117811,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Oct 18 18:29:58 2023 GMT +# Time stamp: Oct 18 22:47:00 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -117310,7 +117832,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4153577488:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3069878288:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117318,7 +117840,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4157902864:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3070025744:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117341,7 +117863,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4157141008:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +3069513744:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117767,20 +118289,20 @@ ok ../../test/recipes/90-test_shlibload.t ................ 1..10 -../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/_kwxPPGanb => 0 -ok 1 - running shlibloadtest -crypto_first /tmp/_kwxPPGanb +../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/8HCgJ2ya3V => 0 +ok 1 - running shlibloadtest -crypto_first /tmp/8HCgJ2ya3V ok 2 -../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/AIxdjRnjtN => 0 -ok 3 - running shlibloadtest -ssl_first /tmp/AIxdjRnjtN +../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/HciGMw_fZR => 0 +ok 3 - running shlibloadtest -ssl_first /tmp/HciGMw_fZR ok 4 -../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/KOuGYd_XI7 => 0 -ok 5 - running shlibloadtest -just_crypto /tmp/KOuGYd_XI7 +../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/vrxklO_ZQ3 => 0 +ok 5 - running shlibloadtest -just_crypto /tmp/vrxklO_ZQ3 ok 6 -../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/iVcMLtacBV => 0 -ok 7 - running shlibloadtest -dso_ref /tmp/iVcMLtacBV +../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/6ZOEwRnxS9 => 0 +ok 7 - running shlibloadtest -dso_ref /tmp/6ZOEwRnxS9 ok 8 -../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/zgYgM_DHbT => 0 -ok 9 - running shlibloadtest -no_atexit /tmp/zgYgM_DHbT +../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/EBG_yOp0xo => 0 +ok 9 - running shlibloadtest -no_atexit /tmp/EBG_yOp0xo ok 10 ok ../../test/recipes/90-test_srp.t ...................... @@ -117798,59 +118320,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 88ae86d6 d3d7b5de468f63cc be455b14b9d6e00f: 0 + # b685e93f 2938aedfbc6c523f b3aaaa078e38ba18: 0 # bignum: 'Verifier' # bit position - # 827d7b041233817c b4ceb88a1c4d6165 56470285fcbb885f acc976d83a687c2c: 768 - # 6521bf41501049e7 a199a13d794978e8 515811a8890f5e9c 0b42cb96a31ce095: 512 - # ecca861db87d3434 a3b126a75cf6e56a a18db4c8b15864ec 6aeb85c7dad9161e: 256 - # 0c4fb038fe8ad912 1cbe31b5f26bb4c4 f582466f5a1a8d20 f6f540f71f751343: 0 + # 4b83e96a37b50c49 b9ceb8cd120c48b5 07027208dc9a8e5f 3addcc435adcac49: 768 + # e072e5e1480153e1 cac3ff780d2faa5a 9712071f20821ce2 1cea07af7fc4700d: 512 + # c3b14123434cab1c 0f98f0287449224e fdc9125e659c5d2f 1f52cace1f041daa: 256 + # 9e456e04453fc2a8 3d811ed7324d75b3 54ddfefa61854ced 99e2947e6b6590e5: 0 # bignum: 'b' # bit position - # b6477cb64ee62ddd 62380fe7a6d174f9 1920b71edacf91d2 f3385b8e91cabb9a: 0 + # e4cb269b1cbffc4a 73e26c4e6dd89ec6 7142b21647bfbc91 0bdd28808fc82522: 0 # bignum: 'B' # bit position - # aac09f8d9578daa2 d009c87f526473b8 c6cb1e4f8114ea62 3b5b27b7330044aa: 768 - # 714dc03f72f899ea 4223540838b83f9e 4130be3757eec2c7 e986cf440fa3bdc3: 512 - # 67fc175a99925022 eda17466039c5ad9 942de4a66ed96f88 24478dd17a7f227a: 256 - # 4c8950b5efe39659 0d96805139d7ab14 c5d726af3b18884a 36c05ffbf24e9900: 0 + # b77695da0235dff0 3868b957e7259685 72a426112bc3a0ef fa638294ba9aec5f: 768 + # 2b80dc29830e196e 5d36050193762e97 8658d1ec9bc715a1 069f81d5e3a5333b: 512 + # eb1501fd05d7a5f8 80b5faecc42e7586 01e17ace038b3422 f232d07d34ef4f1a: 256 + # 0f4fa731d5a3cfaf bb7775e0cf4e5981 33b58cbb2bb73512 68b490af7092a9cf: 0 # bignum: 'a' # bit position - # e4fe530f97babf8b df7d66b4a513edf9 d5ada3d2a3e7ce31 140224846bb20d56: 0 + # 25807abcf465ddd2 19a1dc7f9e13ee90 7aee0f84b7d6c4f4 09b86333ac7a3797: 0 # bignum: 'A' # bit position - # 45aa12f1b4d68db3 0ae8726978f78a47 3be7b3c42b91b8b2 efff4b3448628e34: 768 - # 8f2575cd57a2b04d 47a1afb86132de5b 9fa522f74fa50aa9 d8ab3dd89645adcf: 512 - # 1a12beaff32670ef 4c49ebc74a46318a 84b7af0c0b394ecb 01ea3f7ae479a553: 256 - # 5822e60aa1816e50 a0dcb42942dacf0c e94a4e16973230a3 1bd8cea58a911f84: 0 + # 6c490bfd7334113f 12a248a18e067a4d 62407e0cdfa3982a 7aec7775d990267c: 768 + # 2250d979f54cb8b8 d4e5a5cfece7dcdc c2bf64166fb08cc1 acffb2fb86ef95a6: 512 + # c235c3465da2a685 cf81fa4638f8fd04 b4f960bff975181c 39e9f9bce9a6c2ab: 256 + # 81b41bcf436f906d 1e493a67e4c0d84f 4b84e184cca36a45 e624707a90a278a8: 0 # bignum: 'Client's key' # bit position - # 16ad965e69bbdc28 7b1e4d8e196e758f 5adc3f6e855bed94 03648c0846c39bd8: 768 - # b6029ce44f830fe7 ef01d656def17619 bf2c98b06ffefb5d ba1b0f5000ea9c43: 512 - # bfa708bce55a500e e08f13b5e0cfd43c fdd88287e651767a dffffecb72cb4f2c: 256 - # 0a7f4b9bd7fa861c 011442ea641e380c 76bd72e27df532c2 f534745ae52d402f: 0 + # 4053c77b70bb0864 4eaafd12b5937219 c0d1eaa80cc6a921 6d01ab6110d9de41: 768 + # 0ba6d8b376c4b0d5 be3b1238bc344292 9ad255f36e0f95af 6fbbe04320590f39: 512 + # e26e9ddeb69f1a25 4cca2ad11a5eb7a7 ed3cc2db5c09946c 179f64d6af488084: 256 + # 9295aabeed0e4560 8bdb854b57aa759e 7789b3fb5ba88905 171f06f08cd6cc14: 0 # bignum: 'Server's key' # bit position - # 8038acaaecb50ed1 9a56c2691cf42898 74cfe684d4223317 db03fc5e48951470: 768 - # 37c48782129ba01e 8a7233eb5ecca5a6 9fe8a9e14a22a44c ce02c58be785fb32: 512 - # 122946dc2730b741 ab2a5e3e54d05fe2 c53fbe3436d27461 40742957e2b54fa4: 256 - # 8428da0affe28ad1 60ac5fc11f8196bd 1a491e1292212560 df014f197d8b0adb: 0 + # 87bedebe8004c662 029d474743b7fe7d 5475ec54ab3b4537 829c32377fea0c4f: 768 + # a220ed12e2751a21 a465373fc718c99a 5619d46870e0063f 4fba9603dbfc89c8: 512 + # 9fffc57ee8b9a7b5 c6a3b09924da38c4 ffb1bfdff7eb9803 c3a1d52ab59f8bb1: 256 + # cca769017eda0780 c984c51559fd5294 8f1d0efd0428ce15 1a7b53899cb6eef4: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -16ad965e69bbdc28 7b1e4d8e196e758f 5adc3f6e855bed94 03648c0846c39bd8: 768 - # +8038acaaecb50ed1 9a56c2691cf42898 74cfe684d4223317 db03fc5e48951470: 768 - # ^^^^^^^^^^ ^^^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^ ^^ ^^^^^^^ - # -b6029ce44f830fe7 ef01d656def17619 bf2c98b06ffefb5d ba1b0f5000ea9c43: 512 - # +37c48782129ba01e 8a7233eb5ecca5a6 9fe8a9e14a22a44c ce02c58be785fb32: 512 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^ ^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ - # -bfa708bce55a500e e08f13b5e0cfd43c fdd88287e651767a dffffecb72cb4f2c: 256 - # +122946dc2730b741 ab2a5e3e54d05fe2 c53fbe3436d27461 40742957e2b54fa4: 256 - # ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^ ^^ ^^^ ^^^^^^^^^ ^^ ^^ - # -0a7f4b9bd7fa861c 011442ea641e380c 76bd72e27df532c2 f534745ae52d402f: 0 - # +8428da0affe28ad1 60ac5fc11f8196bd 1a491e1292212560 df014f197d8b0adb: 0 - # ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -4053c77b70bb0864 4eaafd12b5937219 c0d1eaa80cc6a921 6d01ab6110d9de41: 768 + # +87bedebe8004c662 029d474743b7fe7d 5475ec54ab3b4537 829c32377fea0c4f: 768 + # ^^^^^^^^^ ^^^^ ^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ + # -0ba6d8b376c4b0d5 be3b1238bc344292 9ad255f36e0f95af 6fbbe04320590f39: 512 + # +a220ed12e2751a21 a465373fc718c99a 5619d46870e0063f 4fba9603dbfc89c8: 512 + # ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^ ^ ^^^^^^^^^^^^^^^ ^ ^^^^ ^^^^^^^^ + # -e26e9ddeb69f1a25 4cca2ad11a5eb7a7 ed3cc2db5c09946c 179f64d6af488084: 256 + # +9fffc57ee8b9a7b5 c6a3b09924da38c4 ffb1bfdff7eb9803 c3a1d52ab59f8bb1: 256 + # ^^^^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^ ^^^ ^^^^^^^^^^^^ ^^^ + # -9295aabeed0e4560 8bdb854b57aa759e 7789b3fb5ba88905 171f06f08cd6cc14: 0 + # +cca769017eda0780 c984c51559fd5294 8f1d0efd0428ce15 1a7b53899cb6eef4: 0 + # ^^^^^^^^^^^^^^^ ^^^^^ ^^ ^^^^^ ^ ^^^^^^ ^^^^ ^^^ ^^^^^^^^ ^ ^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -117863,43 +118385,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 40d52a5f 5a423ef12f7ed19e 5d86368a6bff3fe3: 0 + # 1656a587 e45c2536a154edf4 6540d7d0fc13bae6: 0 # bignum: 'Verifier' # bit position - # b2a1912f5383a62c 653484a153f18770 d57b74a4ba874117 3a6bf81ef7e72814: 768 - # 5034542b74ca9276 1360012af74c9dcf ac76ccab29e789c1 ab514ade62da2b5e: 512 - # c69c5a07713aa5a6 8067945eb96a668e 87e106349318b446 dd1a87b1b1b25bf3: 256 - # af40573be479bcca 1717107365ec0700 e06078869ce2871a da384524d4131303: 0 + # 2ac99e507502b4e5 85020f4f7b173e16 7048b6bf57d58cb3 c5917d7950d5c9a3: 768 + # 1708f72b69c0dbe3 c674d2667a2dd0b8 f0b00efe26631541 b1974b07d374de2c: 512 + # a6bffc1e01a9a29c b6621b96f0ca0c15 12f2debb81fbf1b1 2466ad8e1cd02931: 256 + # 1976e9026cdb7432 fc3aeaf7a3c16e77 343da1365b66b171 6ce77fe23770e590: 0 # bignum: 'b' # bit position - # f34581f048155d76 b7ea715330b89800 d7b4d6d0f287cd2c d99bfae519402435: 0 + # 8a61b74e165e284d 689d3845806b9ea9 f61b48b46a2166f2 b9c375d565a68b1c: 0 # bignum: 'B' # bit position - # 269fd365fd09dc27 20ed902368a95806 040e22cecfa32bf1 fbbe6ca36499840c: 768 - # e909cfe276f0103b 74ed2eea049acb54 842a31195ec848a7 b44dad096336ddd0: 512 - # 1a643985ebf6db32 7eae44b55aa9f786 2d33c2e5b260fc29 7d89ac5140600c41: 256 - # cc32dffc657aabd2 168e39a283044c8d da789749ea0d4764 43539a8a8e4d49fb: 0 + # 8acdc566e4eef3c2 430c19f716fa2d6f 5cd1ce91c3e3fead 902a4459b0103021: 768 + # 955fed5fe16a2508 829a93882c75939e 928aeb6b8164a2b1 0698498b1285ca4d: 512 + # 3cd2a48ea9617740 6ef7c2af63c8df6f f2a23f432076a9d3 f7a73af4377f7922: 256 + # 03d6ab1be162eb10 ece3abb2a88a643d d551749969bdbb68 13dd585f3bb651d8: 0 # bignum: 'a' # bit position - # 96287087e250ebfc bd310b89cfe5fdcd f3546fa0db7c88e7 556c1712307bbdd2: 0 + # 8affea4e398651f9 0c1e26e34e4cadcf 920c89fe2bea76fd 28f599ff7455fb55: 0 # bignum: 'A' # bit position - # 7325bc0719fa1aac 47d6c2a707209d26 2abd8a843859c110 95eecc720436d3ab: 768 - # 182fb3b884acbcc5 8102999e6206d0a1 00fb49e78204dc14 ad0a0213aa2b8407: 512 - # 803b3f94cbb41fd4 42a8999d1138fc6c b225cb8602598c48 412b1ac0c7c73002: 256 - # 66a9cd000359a07f 07b4924e3b50f7e1 d0c36a46dfcc8759 2a10587718537592: 0 + # eb79a7d65fac3836 ccd630391b00c8b5 226a231c29c78d69 b1317a9b7c5fc4dc: 768 + # a50e280cf5be25bb 7c25c710b15ee3b9 32194ab107704723 b0242d5d0f2b8563: 512 + # 09449244820e4dae 93f250610a73982c 702e4d54904c4cb6 b3f89c70adb4a545: 256 + # 423d51b225fa3e8b 3dec900409b62df1 ef0d88c7a0c82db1 65f8113bdba14299: 0 # bignum: 'Client's key' # bit position - # e5113f24a162a34b 36055d77669f56c2 a77920736be01509 627fa9b02df0fcaa: 768 - # f24ff52d89d27a56 c7943ffaadaaffd1 ba9e95c8728e98f3 e760cc97076e5abc: 512 - # 97b8fabd312b42ff fc47148c1da3664c 88ea38806b360dcf 43d5b359a85beb6b: 256 - # c0db72414dd11251 2a9dabb906d311b6 568c1999b7f9d2b8 66b7e19bdba753ec: 0 + # c6cc46f310327b13 babe88cc78b3f132 ebbb6ac9d8496c16 9beceb6ef45257ae: 768 + # b74b2cfc3c2df776 9718f974d84e8936 a4b9e3ea562e596f 39d334db20746bf6: 512 + # 6c6aba6b1bad82a3 5e30456ebf7cbcd9 b192a9d38662ac8b 2c3be65ccf6ce646: 256 + # 8f442eced8bbb4f4 d124b64629f1ea95 2c289a49640fe59e a145f0775e121283: 0 # bignum: 'Server's key' # bit position - # e5113f24a162a34b 36055d77669f56c2 a77920736be01509 627fa9b02df0fcaa: 768 - # f24ff52d89d27a56 c7943ffaadaaffd1 ba9e95c8728e98f3 e760cc97076e5abc: 512 - # 97b8fabd312b42ff fc47148c1da3664c 88ea38806b360dcf 43d5b359a85beb6b: 256 - # c0db72414dd11251 2a9dabb906d311b6 568c1999b7f9d2b8 66b7e19bdba753ec: 0 + # c6cc46f310327b13 babe88cc78b3f132 ebbb6ac9d8496c16 9beceb6ef45257ae: 768 + # b74b2cfc3c2df776 9718f974d84e8936 a4b9e3ea562e596f 39d334db20746bf6: 512 + # 6c6aba6b1bad82a3 5e30456ebf7cbcd9 b192a9d38662ac8b 2c3be65ccf6ce646: 256 + # 8f442eced8bbb4f4 d124b64629f1ea95 2c289a49640fe59e a145f0775e121283: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -118457,7 +118979,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/kbDV1zFG9n => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/aCwh6q2WO1 => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -118482,14 +119004,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -.........................+++++ -.................+++++ +.......+++++ +......................................................................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -......+...............................+...+.+.....+.............+............................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +...........+......+..+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..............+..........................+.......+............+........................+...........................+...........+..................+.......+.......+.........+........+...+..+............+.......+........+......................................+.......+.+......+.+..+...+.........+.......................+..+..............+...+.....+..........+.......+.+.......+.............+...+..+....+...............+.+.+.......+.......+..+......+..+.......+.......+...................+.+....+....+.........+.......+......+........+........+............+.......+.+.+...+.....+..................+..+..+...+.........................+.+.+......+..+.....+.......................................+................+.......+.......+..........+.......................................+...+..+....+.........................+.........................+.....+...+..............+...........+.......+.+..+.........+........................+.........+..........+.......................+...+.........+.....+............+..+................+....+......+..+.........................+...........+...+.+........+.................+.......+.....+.+........+.................+..+.....................+...................+..................+....+.........+....................+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -118510,8 +119032,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -...+++++ -..............................................................................+++++ +.........+++++ +.....+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -118536,7 +119058,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653819 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697669514 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -118550,7 +119072,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653819 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697669515 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -118564,7 +119086,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697653820 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697669516 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -118574,29 +119096,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -4159799312:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +3069693968:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdiblah.pem -4158418960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdiblah.pem +3069956112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4158472208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4158472208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3069575184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3069575184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -4159086608:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +3069714448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdibleh.der -4159537168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdibleh.der +3069435920:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4160180240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4160180240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3070156816:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3070156816:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -118605,7 +119127,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -118620,7 +119142,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -4158955536:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069308944:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -118629,7 +119151,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -118644,7 +119166,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -4155064336:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069960208:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -118653,7 +119175,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -118668,7 +119190,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -4157423632:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069972496:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -118677,7 +119199,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -118692,7 +119214,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -4154576912:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069616144:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -118703,7 +119225,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -118721,7 +119243,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -4157423632:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3069255696:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -118730,15 +119252,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -4160270352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -4160270352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +3070173200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +3070173200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -118747,15 +119269,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -4157210640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -4157210640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +3070042128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +3070042128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -118764,15 +119286,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -4154937360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -4154937360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +3070095376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +3070095376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -118781,15 +119303,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -4158787600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -4158787600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +3069448208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +3069448208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -118798,15 +119320,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -4153483280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -4153483280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +3069964304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +3069964304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -118815,15 +119337,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -4157616144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -4157616144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +3069767696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +3069767696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -118832,15 +119354,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4160233488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -4160233488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +3070193680:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +3070193680:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -118849,15 +119371,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -4159701008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -4159701008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +3069657104:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +3069657104:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -118866,15 +119388,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -4156731408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -4156731408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +3069775888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +3069775888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -118883,15 +119405,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4160012304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4160012304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +3069272080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +3069272080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -118900,15 +119422,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -4155125776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -4155125776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +3069587472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +3069587472:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -118917,15 +119439,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -4153364496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -4153364496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +3069743120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +3069743120:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -118934,15 +119456,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -4154863632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -4154863632:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +3069267984:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +3069267984:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -118953,16 +119475,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -4156821520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -4156821520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +3069861904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +3069861904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -118973,16 +119495,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -4154990608:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -4154990608:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +3069890576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +3069890576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -118993,16 +119515,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4159864848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -4159864848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +3069825040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +3069825040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -119013,16 +119535,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -4155723792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -4155723792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +3069382672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +3069382672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -119033,16 +119555,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4159614992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4159614992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +3069345808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +3069345808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -119051,15 +119573,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -4157452304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -4157452304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +3069263888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +3069263888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -119068,15 +119590,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -4160401424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -4160401424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +3070095376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +3070095376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -119085,15 +119607,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -4160118800:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -4160118800:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +3069300752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +3069300752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -119102,15 +119624,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4152881168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -4152881168:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +3069853712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +3069853712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -119121,16 +119643,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -4156932112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -4156932112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +3069739024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +3069739024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -119139,15 +119661,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -4155310096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -4155310096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +3069255696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +3069255696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -119156,15 +119678,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4153856016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -4153856016:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +3069542416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +3069542416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -119173,15 +119695,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -4153712656:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -4153712656:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +3070021648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +3070021648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -119190,15 +119712,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -4152475664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -4152475664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +3069935632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +3069935632:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -119207,15 +119729,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4158480400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -4158480400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +3069956112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +3069956112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -119224,15 +119746,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -4154028048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -4154028048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +3069550608:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +3069550608:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -119243,16 +119765,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -4155850768:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -4155850768:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +3069919248:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +3069919248:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -119263,16 +119785,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -4152295440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -4152295440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +3069300752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +3069300752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -119281,15 +119803,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -4153110544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -4153110544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +3069251600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +3069251600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -119298,15 +119820,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -4156772368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -4156772368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +3069575184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +3069575184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -119315,15 +119837,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -4153475088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -4153475088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +3069759504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +3069759504:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -119332,15 +119854,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -4154089488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -4154089488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +3069521936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +3069521936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -119349,15 +119871,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4154089488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -4154089488:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +3069272080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +3069272080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -119366,15 +119888,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -4153745424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -4153745424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +3069837328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +3069837328:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -119385,779 +119907,779 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -4153909264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -4153909264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +3069390864:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +3069390864:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: Certificate +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +ok 189 +# 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 -ok 189 +ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 -ok 190 -# 0: Certificate -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 191 -# 0: Pkey -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 -ok 192 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 +ok 192 +# 0: Pkey +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -4159258640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -4159258640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +3069394960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +3069394960:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -4154552336:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -4154552336:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +3069214736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +3069214736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 -# 0: Name: ../../../../test/certs/server-ed448-key.pem -# 1: Name: ../../../../test/certs/ca-cert.pem -# 2: Name: ../../../../test/certs/server-pss-key.pem -# 3: Name: ../../../../test/certs/root-key.pem -# 4: Name: ../../../../test/certs/root-expired.pem -# 5: Name: ../../../../test/certs/ca-cert-768i.pem -# 6: Name: ../../../../test/certs/alt2-key.pem -# 7: Name: ../../../../test/certs/ca-serverAuth.pem -# 8: Name: ../../../../test/certs/root-cert.pem -# 9: Name: ../../../../test/certs/alt3-cert.pem -# 10: Name: ../../../../test/certs/bad-pc4-cert.pem -# 11: Name: ../../../../test/certs/ncca3-cert.pem -# 12: Name: ../../../../test/certs/embeddedSCTs1.sct -# 13: Name: ../../../../test/certs/root-cert2.pem -# 14: Name: ../../../../test/certs/p256-server-key.pem -# 15: Name: ../../../../test/certs/many-names1.pem -# 16: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 17: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 18: Name: ../../../../test/certs/bad-pc3-key.pem -# 19: Name: ../../../../test/certs/root-name2.pem -# 20: Name: ../../../../test/certs/goodcn1-cert.pem -# 21: Name: ../../../../test/certs/ee-self-signed.pem -# 22: Name: ../../../../test/certs/alt2-cert.pem -# 23: Name: ../../../../test/certs/goodcn1-key.pem -# 24: Name: ../../../../test/certs/alt3-key.pem -# 25: Name: ../../../../test/certs/badalt2-cert.pem -# 26: Name: ../../../../test/certs/server-ed448-cert.pem -# 27: Name: ../../../../test/certs/cca-anyEKU.pem -# 28: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 29: Name: ../../../../test/certs/ca+clientAuth.pem -# 30: Name: ../../../../test/certs/badalt1-cert.pem -# 31: Name: ../../../../test/certs/ee-client-chain.pem -# 32: Name: ../../../../test/certs/cca-clientAuth.pem -# 33: Name: ../../../../test/certs/badalt10-key.pem -# 34: Name: ../../../../test/certs/leaf.pem -# 35: Name: ../../../../test/certs/sroot+serverAuth.pem -# 36: Name: ../../../../test/certs/sroot-cert.pem -# 37: Name: ../../../../test/certs/pc1-cert.pem -# 38: Name: ../../../../test/certs/servercert.pem -# 39: Name: ../../../../test/certs/ee-name2.pem -# 40: Name: ../../../../test/certs/root-cert-768.pem -# 41: Name: ../../../../test/certs/bad-pc6-cert.pem -# 42: Name: ../../../../test/certs/ca-cert2.pem -# 43: Name: ../../../../test/certs/rootCA.key -# 44: Name: ../../../../test/certs/cca+clientAuth.pem -# 45: Name: ../../../../test/certs/badalt3-key.pem -# 46: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 47: Name: ../../../../test/certs/cca-serverAuth.pem -# 48: Name: ../../../../test/certs/subinterCA-ss.pem -# 49: Name: ../../../../test/certs/badalt8-cert.pem -# 50: Name: ../../../../test/certs/many-names3.pem -# 51: Name: ../../../../test/certs/badalt2-key.pem -# 52: Name: ../../../../test/certs/badalt6-cert.pem -# 53: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 54: Name: ../../../../test/certs/ca-root2.pem -# 55: Name: ../../../../test/certs/rootCA.pem -# 56: Name: ../../../../test/certs/ca-nonca.pem -# 57: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 58: Name: ../../../../test/certs/ncca-cert.pem -# 59: Name: ../../../../test/certs/ca+anyEKU.pem -# 60: Name: ../../../../test/certs/client-ed448-key.pem -# 61: Name: ../../../../test/certs/ncca1-key.pem -# 62: Name: ../../../../test/certs/pc1-key.pem -# 63: Name: ../../../../test/certs/root-anyEKU.pem -# 64: Name: ../../../../test/certs/invalid-cert.pem -# 65: Name: ../../../../test/certs/croot-anyEKU.pem -# 66: Name: ../../../../test/certs/setup.sh -# 67: Name: ../../../../test/certs/ee-key-768.pem -# 68: Name: ../../../../test/certs/server-ecdsa-key.pem -# 69: Name: ../../../../test/certs/badalt5-cert.pem -# 70: Name: ../../../../test/certs/ee-cert-768.pem -# 71: Name: ../../../../test/certs/croot-serverAuth.pem -# 72: Name: ../../../../test/certs/ca-pss-key.pem -# 73: Name: ../../../../test/certs/ee-cert-768i.pem -# 74: Name: ../../../../test/certs/root-serverAuth.pem -# 75: Name: ../../../../test/certs/rootkey.pem -# 76: Name: ../../../../test/certs/sca-cert.pem -# 77: Name: ../../../../test/certs/ca-pol-cert.pem -# 78: Name: ../../../../test/certs/server-ed25519-key.pem -# 79: Name: ../../../../test/certs/sroot-clientAuth.pem -# 80: Name: ../../../../test/certs/badalt7-cert.pem -# 81: Name: ../../../../test/certs/ee-cert-md5.pem -# 82: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 83: Name: ../../../../test/certs/ca-cert-768.pem -# 84: Name: ../../../../test/certs/p384-root.pem -# 85: Name: ../../../../test/certs/root-ed448-cert.pem -# 86: Name: ../../../../test/certs/client-ed25519-key.pem -# 87: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 88: Name: ../../../../test/certs/mkcert.sh -# 89: Name: ../../../../test/certs/cyrillic.pem -# 90: Name: ../../../../test/certs/ee-clientAuth.pem -# 91: Name: ../../../../test/certs/sca-anyEKU.pem -# 92: Name: ../../../../test/certs/dhp2048.pem -# 93: Name: ../../../../test/certs/client-ed25519-cert.pem -# 94: Name: ../../../../test/certs/root2-serverAuth.pem -# 95: Name: ../../../../test/certs/cyrillic.utf8 -# 96: Name: ../../../../test/certs/server-pss-cert.pem -# 97: Name: ../../../../test/certs/ca-nonbc.pem -# 98: Name: ../../../../test/certs/x509-check-key.pem -# 99: Name: ../../../../test/certs/badalt1-key.pem -# 100: Name: ../../../../test/certs/nca+anyEKU.pem -# 101: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 102: Name: ../../../../test/certs/croot-cert.pem -# 103: Name: ../../../../test/certs/ncca1-cert.pem -# 104: Name: ../../../../test/certs/root-cert-rsa2.pem -# 105: Name: ../../../../test/certs/sroot+clientAuth.pem -# 106: Name: ../../../../test/certs/croot+anyEKU.pem -# 107: Name: ../../../../test/certs/some-names1.pem -# 108: Name: ../../../../test/certs/pathlen.pem -# 109: Name: ../../../../test/certs/root-noserver.pem -# 110: Name: ../../../../test/certs/ca-key.pem -# 111: Name: ../../../../test/certs/bad.key -# 112: Name: ../../../../test/certs/badalt3-cert.pem -# 113: Name: ../../../../test/certs/root-nonca.pem -# 114: Name: ../../../../test/certs/root-key2.pem -# 115: Name: ../../../../test/certs/ca-pss-cert.pem -# 116: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 117: Name: ../../../../test/certs/root+serverAuth.pem -# 118: Name: ../../../../test/certs/ca-key-ec-named.pem -# 119: Name: ../../../../test/certs/sca-clientAuth.pem -# 120: Name: ../../../../test/certs/badalt4-key.pem -# 121: Name: ../../../../test/certs/sca-serverAuth.pem -# 122: Name: ../../../../test/certs/p384-server-cert.pem -# 123: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 124: Name: ../../../../test/certs/croot+serverAuth.pem -# 125: Name: ../../../../test/certs/root-ed448-key.pem -# 126: Name: ../../../../test/certs/ca-expired.pem -# 127: Name: ../../../../test/certs/pc5-cert.pem -# 128: Name: ../../../../test/certs/bad-pc6-key.pem -# 129: Name: ../../../../test/certs/ca-clientAuth.pem -# 130: Name: ../../../../test/certs/ee-cert.pem -# 131: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 132: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: ../../../../test/certs/rootcert.pem -# 134: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 135: Name: ../../../../test/certs/ee-expired.pem -# 136: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 137: Name: ../../../../test/certs/root-cert-md5.pem -# 138: Name: ../../../../test/certs/p384-server-key.pem -# 139: Name: ../../../../test/certs/server-dsa-cert.pem -# 140: Name: ../../../../test/certs/croot+clientAuth.pem -# 141: Name: ../../../../test/certs/root-clientAuth.pem -# 142: Name: ../../../../test/certs/root-ed25519.pem -# 143: Name: ../../../../test/certs/ca-cert-md5.pem -# 144: Name: ../../../../test/certs/badalt9-key.pem -# 145: Name: ../../../../test/certs/ee-pathlen.pem -# 146: Name: ../../../../test/certs/bad-pc3-cert.pem -# 147: Name: ../../../../test/certs/pc2-key.pem -# 148: Name: ../../../../test/certs/cross-root.pem -# 149: Name: ../../../../test/certs/nca+serverAuth.pem -# 150: Name: ../../../../test/certs/croot-clientAuth.pem -# 151: Name: ../../../../test/certs/serverkey.pem -# 152: Name: ../../../../test/certs/sca+anyEKU.pem -# 153: Name: ../../../../test/certs/badalt6-key.pem -# 154: Name: ../../../../test/certs/badalt5-key.pem -# 155: Name: ../../../../test/certs/sca+clientAuth.pem -# 156: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 157: Name: ../../../../test/certs/root-key-768.pem -# 158: Name: ../../../../test/certs/badalt10-cert.pem -# 159: Name: ../../../../test/certs/badalt8-key.pem -# 160: Name: ../../../../test/certs/ee-cert2.pem -# 161: Name: ../../../../test/certs/root2+serverAuth.pem -# 162: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 163: Name: ../../../../test/certs/p384-root-key.pem -# 164: Name: ../../../../test/certs/badcn1-cert.pem -# 165: Name: ../../../../test/certs/ncca2-key.pem -# 166: Name: ../../../../test/certs/bad-pc4-key.pem -# 167: Name: ../../../../test/certs/some-names3.pem -# 168: Name: ../../../../test/certs/nroot+anyEKU.pem -# 169: Name: ../../../../test/certs/badcn1-key.pem -# 170: Name: ../../../../test/certs/cross-key.pem -# 171: Name: ../../../../test/certs/nroot+serverAuth.pem -# 172: Name: ../../../../test/certs/some-names2.pem -# 173: Name: ../../../../test/certs/wrongcert.pem -# 174: Name: ../../../../test/certs/many-names2.pem -# 175: Name: ../../../../test/certs/server-ed25519-cert.pem -# 176: Name: ../../../../test/certs/server-trusted.pem -# 177: Name: ../../../../test/certs/root2+clientAuth.pem -# 178: Name: ../../../../test/certs/pc2-cert.pem -# 179: Name: ../../../../test/certs/sroot-anyEKU.pem -# 180: Name: ../../../../test/certs/subinterCA.key -# 181: Name: ../../../../test/certs/embeddedSCTs1.pem -# 182: Name: ../../../../test/certs/ca-anyEKU.pem -# 183: Name: ../../../../test/certs/badalt4-cert.pem -# 184: Name: ../../../../test/certs/x509-check.csr -# 185: Name: ../../../../test/certs/server-cecdsa-key.pem -# 186: Name: ../../../../test/certs/ee+clientAuth.pem -# 187: Name: ../../../../test/certs/p256-server-cert.pem -# 188: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 189: Name: ../../../../test/certs/ca-key-768.pem -# 190: Name: ../../../../test/certs/ncca3-key.pem -# 191: Name: ../../../../test/certs/many-constraints.pem -# 192: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: ../../../../test/certs/ee-serverAuth.pem -# 194: Name: ../../../../test/certs/sroot+anyEKU.pem -# 195: Name: ../../../../test/certs/cca+anyEKU.pem -# 196: Name: ../../../../test/certs/roots.pem -# 197: Name: ../../../../test/certs/alt1-key.pem -# 198: Name: ../../../../test/certs/badalt9-cert.pem -# 199: Name: ../../../../test/certs/root-cross-cert.pem -# 200: Name: ../../../../test/certs/untrusted.pem -# 201: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 202: Name: ../../../../test/certs/ca+serverAuth.pem -# 203: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 204: Name: ../../../../test/certs/embeddedSCTs3.sct -# 205: Name: ../../../../test/certs/cca+serverAuth.pem -# 206: Name: ../../../../test/certs/sca+serverAuth.pem -# 207: Name: ../../../../test/certs/ncca2-cert.pem -# 208: Name: ../../../../test/certs/cyrillic_crl.pem -# 209: Name: ../../../../test/certs/badalt7-key.pem -# 210: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 211: Name: ../../../../test/certs/bad.pem -# 212: Name: ../../../../test/certs/ncca-key.pem -# 213: Name: ../../../../test/certs/interCA.key -# 214: Name: ../../../../test/certs/alt1-cert.pem -# 215: Name: ../../../../test/certs/ee-client.pem -# 216: Name: ../../../../test/certs/server-dsa-key.pem -# 217: Name: ../../../../test/certs/leaf.key -# 218: Name: ../../../../test/certs/embeddedSCTs3.pem -# 219: Name: ../../../../test/certs/ee-key.pem -# 220: Name: ../../../../test/certs/subinterCA.pem -# 221: Name: ../../../../test/certs/interCA.pem -# 222: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 223: Name: ../../../../test/certs/ee+serverAuth.pem -# 224: Name: ../../../../test/certs/cyrillic.msb -# 225: Name: ../../../../test/certs/ee-pss-cert.pem -# 226: Name: ../../../../test/certs/ca-name2.pem -# 227: Name: ../../../../test/certs/ee-ed25519.pem -# 228: Name: ../../../../test/certs/client-ed448-cert.pem -# 229: Name: ../../../../test/certs/ca-key2.pem -# 230: Name: ../../../../test/certs/ee-cert-policies.pem -# 231: Name: ../../../../test/certs/wrongkey.pem -# 232: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: ../../../../test/certs/sroot-serverAuth.pem -# 234: Name: ../../../../test/certs/root+anyEKU.pem -# 235: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 236: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: ../../../../test/certs/root+clientAuth.pem -# 238: Name: ../../../../test/certs/pc5-key.pem -# 239: Name: ../../../../test/certs/cca-cert.pem +# 0: Name: ../../../../test/certs/sca-serverAuth.pem +# 1: Name: ../../../../test/certs/cca-anyEKU.pem +# 2: Name: ../../../../test/certs/ca+clientAuth.pem +# 3: Name: ../../../../test/certs/ee-expired.pem +# 4: Name: ../../../../test/certs/sroot+clientAuth.pem +# 5: Name: ../../../../test/certs/p384-server-key.pem +# 6: Name: ../../../../test/certs/pc2-cert.pem +# 7: Name: ../../../../test/certs/server-pss-key.pem +# 8: Name: ../../../../test/certs/ca-root2.pem +# 9: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 10: Name: ../../../../test/certs/badalt4-cert.pem +# 11: Name: ../../../../test/certs/nca+anyEKU.pem +# 12: Name: ../../../../test/certs/root-anyEKU.pem +# 13: Name: ../../../../test/certs/alt1-key.pem +# 14: Name: ../../../../test/certs/croot-clientAuth.pem +# 15: Name: ../../../../test/certs/pc1-cert.pem +# 16: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 17: Name: ../../../../test/certs/root-cert-md5.pem +# 18: Name: ../../../../test/certs/root-cross-cert.pem +# 19: Name: ../../../../test/certs/root+serverAuth.pem +# 20: Name: ../../../../test/certs/ee-pathlen.pem +# 21: Name: ../../../../test/certs/badalt2-key.pem +# 22: Name: ../../../../test/certs/ncca1-cert.pem +# 23: Name: ../../../../test/certs/bad-pc6-cert.pem +# 24: Name: ../../../../test/certs/ee-self-signed.pem +# 25: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: ../../../../test/certs/ncca3-cert.pem +# 27: Name: ../../../../test/certs/serverkey.pem +# 28: Name: ../../../../test/certs/alt2-cert.pem +# 29: Name: ../../../../test/certs/badalt10-key.pem +# 30: Name: ../../../../test/certs/badalt3-key.pem +# 31: Name: ../../../../test/certs/root-expired.pem +# 32: Name: ../../../../test/certs/some-names2.pem +# 33: Name: ../../../../test/certs/ca-nonbc.pem +# 34: Name: ../../../../test/certs/p384-root.pem +# 35: Name: ../../../../test/certs/badalt5-cert.pem +# 36: Name: ../../../../test/certs/cca+anyEKU.pem +# 37: Name: ../../../../test/certs/setup.sh +# 38: Name: ../../../../test/certs/alt2-key.pem +# 39: Name: ../../../../test/certs/pc2-key.pem +# 40: Name: ../../../../test/certs/ca+anyEKU.pem +# 41: Name: ../../../../test/certs/subinterCA.pem +# 42: Name: ../../../../test/certs/croot-anyEKU.pem +# 43: Name: ../../../../test/certs/ca-cert-768.pem +# 44: Name: ../../../../test/certs/root2+serverAuth.pem +# 45: Name: ../../../../test/certs/some-names3.pem +# 46: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 47: Name: ../../../../test/certs/ca-clientAuth.pem +# 48: Name: ../../../../test/certs/root-cert-768.pem +# 49: Name: ../../../../test/certs/ee-pss-sha256-cert.pem +# 50: Name: ../../../../test/certs/ca-key2.pem +# 51: Name: ../../../../test/certs/bad-pc6-key.pem +# 52: Name: ../../../../test/certs/ca-cert2.pem +# 53: Name: ../../../../test/certs/rootkey.pem +# 54: Name: ../../../../test/certs/ca-key.pem +# 55: Name: ../../../../test/certs/ee-name2.pem +# 56: Name: ../../../../test/certs/badalt9-key.pem +# 57: Name: ../../../../test/certs/ee-key.pem +# 58: Name: ../../../../test/certs/server-pss-cert.pem +# 59: Name: ../../../../test/certs/sroot-anyEKU.pem +# 60: Name: ../../../../test/certs/sca+clientAuth.pem +# 61: Name: ../../../../test/certs/root-ed448-cert.pem +# 62: Name: ../../../../test/certs/croot-cert.pem +# 63: Name: ../../../../test/certs/invalid-cert.pem +# 64: Name: ../../../../test/certs/ca-pss-cert.pem +# 65: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 66: Name: ../../../../test/certs/ca-anyEKU.pem +# 67: Name: ../../../../test/certs/bad-pc4-cert.pem +# 68: Name: ../../../../test/certs/mkcert.sh +# 69: Name: ../../../../test/certs/ncca-cert.pem +# 70: Name: ../../../../test/certs/badalt8-key.pem +# 71: Name: ../../../../test/certs/alt3-cert.pem +# 72: Name: ../../../../test/certs/ca+serverAuth.pem +# 73: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 74: Name: ../../../../test/certs/ee-cert-768.pem +# 75: Name: ../../../../test/certs/interCA.pem +# 76: Name: ../../../../test/certs/root+anyEKU.pem +# 77: Name: ../../../../test/certs/client-ed448-key.pem +# 78: Name: ../../../../test/certs/root-key.pem +# 79: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 80: Name: ../../../../test/certs/ca-cert.pem +# 81: Name: ../../../../test/certs/embeddedSCTs3.pem +# 82: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 83: Name: ../../../../test/certs/ncca-key.pem +# 84: Name: ../../../../test/certs/client-ed25519-cert.pem +# 85: Name: ../../../../test/certs/badalt6-cert.pem +# 86: Name: ../../../../test/certs/badalt2-cert.pem +# 87: Name: ../../../../test/certs/cyrillic.pem +# 88: Name: ../../../../test/certs/subinterCA-ss.pem +# 89: Name: ../../../../test/certs/ca-cert-md5.pem +# 90: Name: ../../../../test/certs/wrongcert.pem +# 91: Name: ../../../../test/certs/interCA.key +# 92: Name: ../../../../test/certs/cca+clientAuth.pem +# 93: Name: ../../../../test/certs/embeddedSCTs3.sct +# 94: Name: ../../../../test/certs/many-constraints.pem +# 95: Name: ../../../../test/certs/bad.pem +# 96: Name: ../../../../test/certs/root2+clientAuth.pem +# 97: Name: ../../../../test/certs/alt1-cert.pem +# 98: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 99: Name: ../../../../test/certs/many-names3.pem +# 100: Name: ../../../../test/certs/bad-pc4-key.pem +# 101: Name: ../../../../test/certs/leaf.pem +# 102: Name: ../../../../test/certs/server-ed25519-cert.pem +# 103: Name: ../../../../test/certs/goodcn1-cert.pem +# 104: Name: ../../../../test/certs/server-dsa-key.pem +# 105: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: ../../../../test/certs/many-names2.pem +# 107: Name: ../../../../test/certs/badalt5-key.pem +# 108: Name: ../../../../test/certs/root-noserver.pem +# 109: Name: ../../../../test/certs/server-trusted.pem +# 110: Name: ../../../../test/certs/ncca2-key.pem +# 111: Name: ../../../../test/certs/server-ed25519-key.pem +# 112: Name: ../../../../test/certs/badcn1-cert.pem +# 113: Name: ../../../../test/certs/badalt4-key.pem +# 114: Name: ../../../../test/certs/sroot-clientAuth.pem +# 115: Name: ../../../../test/certs/ee-cert-md5.pem +# 116: Name: ../../../../test/certs/badalt7-cert.pem +# 117: Name: ../../../../test/certs/badalt7-key.pem +# 118: Name: ../../../../test/certs/alt3-key.pem +# 119: Name: ../../../../test/certs/badalt1-cert.pem +# 120: Name: ../../../../test/certs/sca-clientAuth.pem +# 121: Name: ../../../../test/certs/badalt8-cert.pem +# 122: Name: ../../../../test/certs/p256-server-key.pem +# 123: Name: ../../../../test/certs/p384-server-cert.pem +# 124: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 125: Name: ../../../../test/certs/p384-root-key.pem +# 126: Name: ../../../../test/certs/embeddedSCTs1.pem +# 127: Name: ../../../../test/certs/server-ed448-key.pem +# 128: Name: ../../../../test/certs/ee-serverAuth.pem +# 129: Name: ../../../../test/certs/bad-pc3-cert.pem +# 130: Name: ../../../../test/certs/root-key2.pem +# 131: Name: ../../../../test/certs/croot-serverAuth.pem +# 132: Name: ../../../../test/certs/badalt6-key.pem +# 133: Name: ../../../../test/certs/root-ed448-key.pem +# 134: Name: ../../../../test/certs/ee-client-chain.pem +# 135: Name: ../../../../test/certs/some-names1.pem +# 136: Name: ../../../../test/certs/nroot+serverAuth.pem +# 137: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 138: Name: ../../../../test/certs/wrongkey.pem +# 139: Name: ../../../../test/certs/sroot-cert.pem +# 140: Name: ../../../../test/certs/root-key-768.pem +# 141: Name: ../../../../test/certs/ca-key-768.pem +# 142: Name: ../../../../test/certs/ee-cert2.pem +# 143: Name: ../../../../test/certs/cross-root.pem +# 144: Name: ../../../../test/certs/pc1-key.pem +# 145: Name: ../../../../test/certs/root-nonca.pem +# 146: Name: ../../../../test/certs/sca+anyEKU.pem +# 147: Name: ../../../../test/certs/ee-cert-policies.pem +# 148: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 149: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 150: Name: ../../../../test/certs/root+clientAuth.pem +# 151: Name: ../../../../test/certs/rootcert.pem +# 152: Name: ../../../../test/certs/ee-ed25519.pem +# 153: Name: ../../../../test/certs/client-ed25519-key.pem +# 154: Name: ../../../../test/certs/embeddedSCTs1.sct +# 155: Name: ../../../../test/certs/root-name2.pem +# 156: Name: ../../../../test/certs/nca+serverAuth.pem +# 157: Name: ../../../../test/certs/badcn1-key.pem +# 158: Name: ../../../../test/certs/ee+clientAuth.pem +# 159: Name: ../../../../test/certs/badalt10-cert.pem +# 160: Name: ../../../../test/certs/badalt9-cert.pem +# 161: Name: ../../../../test/certs/rootCA.pem +# 162: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 163: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: ../../../../test/certs/ee-client.pem +# 165: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 166: Name: ../../../../test/certs/ee-pss-cert.pem +# 167: Name: ../../../../test/certs/server-ed448-cert.pem +# 168: Name: ../../../../test/certs/ca-cert-768i.pem +# 169: Name: ../../../../test/certs/ca-pol-cert.pem +# 170: Name: ../../../../test/certs/badalt3-cert.pem +# 171: Name: ../../../../test/certs/root-cert-rsa2.pem +# 172: Name: ../../../../test/certs/server-ecdsa-key.pem +# 173: Name: ../../../../test/certs/ee-clientAuth.pem +# 174: Name: ../../../../test/certs/root-cert.pem +# 175: Name: ../../../../test/certs/ee-key-768.pem +# 176: Name: ../../../../test/certs/servercert.pem +# 177: Name: ../../../../test/certs/cross-key.pem +# 178: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 179: Name: ../../../../test/certs/cca+serverAuth.pem +# 180: Name: ../../../../test/certs/dhp2048.pem +# 181: Name: ../../../../test/certs/bad.key +# 182: Name: ../../../../test/certs/root-serverAuth.pem +# 183: Name: ../../../../test/certs/goodcn1-key.pem +# 184: Name: ../../../../test/certs/sroot+anyEKU.pem +# 185: Name: ../../../../test/certs/pc5-cert.pem +# 186: Name: ../../../../test/certs/cca-serverAuth.pem +# 187: Name: ../../../../test/certs/sroot-serverAuth.pem +# 188: Name: ../../../../test/certs/x509-check.csr +# 189: Name: ../../../../test/certs/ca-key-ec-named.pem +# 190: Name: ../../../../test/certs/bad-pc3-key.pem +# 191: Name: ../../../../test/certs/sca-anyEKU.pem +# 192: Name: ../../../../test/certs/untrusted.pem +# 193: Name: ../../../../test/certs/server-cecdsa-key.pem +# 194: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 195: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 196: Name: ../../../../test/certs/ca-expired.pem +# 197: Name: ../../../../test/certs/sroot+serverAuth.pem +# 198: Name: ../../../../test/certs/ncca3-key.pem +# 199: Name: ../../../../test/certs/ca-pss-key.pem +# 200: Name: ../../../../test/certs/ee-cert.pem +# 201: Name: ../../../../test/certs/cyrillic_crl.pem +# 202: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 203: Name: ../../../../test/certs/p256-server-cert.pem +# 204: Name: ../../../../test/certs/root-cert2.pem +# 205: Name: ../../../../test/certs/badalt1-key.pem +# 206: Name: ../../../../test/certs/ncca1-key.pem +# 207: Name: ../../../../test/certs/pc5-key.pem +# 208: Name: ../../../../test/certs/x509-check-key.pem +# 209: Name: ../../../../test/certs/rootCA.key +# 210: Name: ../../../../test/certs/nroot+anyEKU.pem +# 211: Name: ../../../../test/certs/root-clientAuth.pem +# 212: Name: ../../../../test/certs/ca-serverAuth.pem +# 213: Name: ../../../../test/certs/client-ed448-cert.pem +# 214: Name: ../../../../test/certs/croot+anyEKU.pem +# 215: Name: ../../../../test/certs/many-names1.pem +# 216: Name: ../../../../test/certs/ee-key-ec-named-named.pem +# 217: Name: ../../../../test/certs/cca-clientAuth.pem +# 218: Name: ../../../../test/certs/ee-cert-768i.pem +# 219: Name: ../../../../test/certs/subinterCA.key +# 220: Name: ../../../../test/certs/pathlen.pem +# 221: Name: ../../../../test/certs/root2-serverAuth.pem +# 222: Name: ../../../../test/certs/ca-name2.pem +# 223: Name: ../../../../test/certs/cca-cert.pem +# 224: Name: ../../../../test/certs/sca+serverAuth.pem +# 225: Name: ../../../../test/certs/leaf.key +# 226: Name: ../../../../test/certs/croot+serverAuth.pem +# 227: Name: ../../../../test/certs/croot+clientAuth.pem +# 228: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 229: Name: ../../../../test/certs/cyrillic.msb +# 230: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 231: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: ../../../../test/certs/ncca2-cert.pem +# 233: Name: ../../../../test/certs/cyrillic.utf8 +# 234: Name: ../../../../test/certs/sca-cert.pem +# 235: Name: ../../../../test/certs/ca-nonca.pem +# 236: Name: ../../../../test/certs/ee+serverAuth.pem +# 237: Name: ../../../../test/certs/server-dsa-cert.pem +# 238: Name: ../../../../test/certs/root-ed25519.pem +# 239: Name: ../../../../test/certs/roots.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ed448-key.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-pss-key.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-key.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-expired.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-768i.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt2-key.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-serverAuth.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cert.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt3-cert.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc4-cert.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca3-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs1.sct -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cert2.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p256-server-key.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/many-names1.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-ec-explicit.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-key-ec-named-explicit.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc3-key.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-name2.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/goodcn1-cert.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-self-signed.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt2-cert.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/goodcn1-key.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt3-key.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt2-cert.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ed448-cert.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca-anyEKU.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-ec-explicit.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca+clientAuth.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt1-cert.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-client-chain.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca-clientAuth.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt10-key.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/leaf.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot+serverAuth.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot-cert.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc1-cert.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/servercert.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-name2.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cert-768.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc6-cert.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert2.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/rootCA.key -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca+clientAuth.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt3-key.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-key-ec-explicit.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca-serverAuth.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/subinterCA-ss.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt8-cert.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/many-names3.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt2-key.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt6-cert.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs1_issuer.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-root2.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/rootCA.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-nonca.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-md5-any.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca+anyEKU.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/client-ed448-key.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca1-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc1-key.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-anyEKU.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/invalid-cert.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot-anyEKU.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/setup.sh -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-key-768.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ecdsa-key.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt5-cert.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-768.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot-serverAuth.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-pss-key.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-768i.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-serverAuth.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/rootkey.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca-cert.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-pol-cert.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ed25519-key.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot-clientAuth.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt7-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-md5.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cyrillic_crl.utf8 -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-768.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p384-root.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-ed448-cert.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/client-ed25519-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs3_issuer.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/mkcert.sh -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cyrillic.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-clientAuth.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca-anyEKU.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/dhp2048.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/client-ed25519-cert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root2-serverAuth.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cyrillic.utf8 -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-pss-cert.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-nonbc.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/x509-check-key.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt1-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/nca+anyEKU.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ecdsa-cert.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot-cert.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca1-cert.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cert-rsa2.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot+clientAuth.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot+anyEKU.pem -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/some-names1.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pathlen.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-noserver.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad.key -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt3-cert.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-nonca.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-key2.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-pss-cert.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-ec-named.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root+serverAuth.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-key-ec-named.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca-clientAuth.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt4-key.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca-serverAuth.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p384-server-cert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-ecdsa-key.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot+serverAuth.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-ed448-key.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-expired.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc5-cert.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc6-key.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-clientAuth.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-ecdsa-client-chain.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/rootcert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-pss-sha256-cert.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-expired.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-cecdsa-cert.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cert-md5.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p384-server-key.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-dsa-cert.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot+clientAuth.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-clientAuth.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-ed25519.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-cert-md5.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt9-key.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-pathlen.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc3-cert.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc2-key.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cross-root.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/nca+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/croot-clientAuth.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/serverkey.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca+anyEKU.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt6-key.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt5-key.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca+clientAuth.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-key-ec-named-named.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-key-768.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt10-cert.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt8-key.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert2.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root2+serverAuth.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs1-key.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p384-root-key.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badcn1-cert.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca2-key.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad-pc4-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/some-names3.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/nroot+anyEKU.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badcn1-key.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cross-key.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/nroot+serverAuth.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/some-names2.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/wrongcert.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/many-names2.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ed25519-cert.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-trusted.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root2+clientAuth.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc2-cert.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot-anyEKU.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/subinterCA.key -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs1.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-anyEKU.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt4-cert.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/x509-check.csr -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-cecdsa-key.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee+clientAuth.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/p256-server-cert.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-pss-restrict-key.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-key-768.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca3-key.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/many-constraints.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-serverAuth.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot+anyEKU.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca+anyEKU.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/roots.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt1-key.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt9-cert.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root-cross-cert.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/untrusted.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-policies-bad.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca+serverAuth.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-pss-sha1-cert.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs3.sct -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca+serverAuth.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sca+serverAuth.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca2-cert.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cyrillic_crl.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/badalt7-key.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-pss-restrict-cert.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/bad.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ncca-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/interCA.key -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/alt1-cert.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-client.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-dsa-key.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/leaf.key -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/embeddedSCTs3.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-key.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/subinterCA.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/interCA.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-key-ec-explicit.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee+serverAuth.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cyrillic.msb -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-pss-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-name2.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-ed25519.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/client-ed448-cert.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ca-key2.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-policies.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/wrongkey.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/sroot-serverAuth.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root+anyEKU.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/ee-cert-ec-named-named.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/root+clientAuth.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/pc5-key.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs/cca-cert.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca-serverAuth.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca-anyEKU.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca+clientAuth.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-expired.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot+clientAuth.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p384-server-key.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc2-cert.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-pss-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-root2.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs3_issuer.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt4-cert.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/nca+anyEKU.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-anyEKU.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt1-key.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot-clientAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc1-cert.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-ec-named.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cert-md5.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cross-cert.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root+serverAuth.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-pathlen.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt2-key.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca1-cert.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc6-cert.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-self-signed.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca3-cert.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/serverkey.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt2-cert.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt10-key.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt3-key.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-expired.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/some-names2.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-nonbc.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p384-root.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt5-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca+anyEKU.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/setup.sh +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt2-key.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc2-key.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca+anyEKU.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/subinterCA.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot-anyEKU.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-768.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root2+serverAuth.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/some-names3.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-ec-explicit.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-clientAuth.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cert-768.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-pss-sha256-cert.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-key2.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc6-key.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert2.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/rootkey.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-key.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-name2.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt9-key.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-key.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-pss-cert.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot-anyEKU.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca+clientAuth.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-ed448-cert.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/invalid-cert.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-pss-cert.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-key-ec-named-explicit.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-anyEKU.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc4-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/mkcert.sh +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca-cert.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt8-key.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt3-cert.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-md5-any.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-768.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/interCA.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root+anyEKU.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/client-ed448-key.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-key.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-pss-restrict-key.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs3.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-cecdsa-cert.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca-key.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/client-ed25519-cert.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt6-cert.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt2-cert.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cyrillic.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/subinterCA-ss.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-md5.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/wrongcert.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/interCA.key +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca+clientAuth.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs3.sct +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/many-constraints.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root2+clientAuth.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt1-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-ec-explicit.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/many-names3.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc4-key.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/leaf.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ed25519-cert.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/goodcn1-cert.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-dsa-key.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/many-names2.pem +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt5-key.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-noserver.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-trusted.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca2-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ed25519-key.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badcn1-cert.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt4-key.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot-clientAuth.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-md5.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt7-cert.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt7-key.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/alt3-key.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt1-cert.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca-clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt8-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p256-server-key.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p384-server-cert.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-pss-sha1-cert.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p384-root-key.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs1.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ed448-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-serverAuth.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc3-cert.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-key2.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot-serverAuth.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt6-key.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-ed448-key.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-client-chain.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/some-names1.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/nroot+serverAuth.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-ecdsa-key.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/wrongkey.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot-cert.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-key-768.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-key-768.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert2.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cross-root.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc1-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-nonca.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca+anyEKU.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-policies.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cyrillic_crl.utf8 +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs1-key.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root+clientAuth.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/rootcert.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-ed25519.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/client-ed25519-key.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs1.sct +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-name2.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/nca+serverAuth.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badcn1-key.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee+clientAuth.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt10-cert.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt9-cert.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/rootCA.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-key-ec-explicit.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-client.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs1_issuer.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-pss-cert.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ed448-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-cert-768i.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-pol-cert.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt3-cert.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cert-rsa2.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ecdsa-key.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-clientAuth.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cert.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-key-768.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/servercert.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cross-key.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-ecdsa-cert.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca+serverAuth.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/dhp2048.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad.key +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-serverAuth.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/goodcn1-key.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot+anyEKU.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc5-cert.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca-serverAuth.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot-serverAuth.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/x509-check.csr +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-key-ec-named.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/bad-pc3-key.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca-anyEKU.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/untrusted.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-cecdsa-key.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-policies-bad.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-key-ec-explicit.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-expired.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sroot+serverAuth.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca3-key.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-pss-key.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cyrillic_crl.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-ecdsa-client-chain.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/p256-server-cert.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-cert2.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/badalt1-key.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca1-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pc5-key.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/x509-check-key.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/rootCA.key +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/nroot+anyEKU.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-clientAuth.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-serverAuth.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/client-ed448-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot+anyEKU.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/many-names1.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-key-ec-named-named.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca-clientAuth.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-768i.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/subinterCA.key +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/pathlen.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root2-serverAuth.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-name2.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cca-cert.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca+serverAuth.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/leaf.key +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot+serverAuth.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/croot+clientAuth.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-pss-restrict-cert.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cyrillic.msb +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee-cert-ec-named-named.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ncca2-cert.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/cyrillic.utf8 +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/sca-cert.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ca-nonca.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/ee+serverAuth.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/server-dsa-cert.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/root-ed25519.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs/roots.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_20298/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_14603/../../../../test/certs => 0 ok 197 -# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem -# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem -# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem -# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem -# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem -# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem -# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem -# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem -# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem -# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem -# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem -# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem -# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct -# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem -# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem -# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem -# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem -# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem -# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem -# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem -# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem -# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem -# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem -# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem -# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem -# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem -# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem -# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem -# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem -# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem -# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem -# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem -# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem -# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem -# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem -# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem -# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem -# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem -# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem -# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem -# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem -# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key -# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem -# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem -# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem -# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem -# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem -# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem -# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem -# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem -# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem -# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem -# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem -# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem -# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem -# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem -# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem -# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem -# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem -# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem -# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem -# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem -# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem -# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem -# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh -# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem -# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem -# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem -# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem -# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem -# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem -# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem -# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem -# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem -# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem -# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem -# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem -# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem -# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem -# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem -# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 -# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem -# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem -# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem -# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem -# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem -# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh -# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem -# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem -# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem -# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem -# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem -# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem -# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 -# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem -# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem -# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem -# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem -# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem -# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem -# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem -# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem -# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem -# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem -# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem -# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem -# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem -# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem -# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key -# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem -# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem -# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem -# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem -# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem -# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem -# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem -# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem -# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem -# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem -# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem -# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem -# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem -# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem -# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem -# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem -# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem -# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem -# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem -# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem -# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem -# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem -# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem -# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem -# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem -# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem -# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem -# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem -# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem -# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem -# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem -# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem -# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem -# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem -# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem -# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem -# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem -# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem -# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem -# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem -# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem -# 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem -# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem -# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem -# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem -# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem -# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem -# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem -# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem -# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem -# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem -# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem -# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem -# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem -# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem -# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem -# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem -# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem -# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem -# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem -# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem -# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem -# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem -# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem -# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem -# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem -# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem -# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem -# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key -# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem -# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem -# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem -# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr -# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem -# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem -# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem -# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem -# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem -# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem -# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem -# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem -# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem -# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem -# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem -# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem -# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem -# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem -# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem -# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem -# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem -# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem -# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct -# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem -# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem -# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem -# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem -# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem -# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem -# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem -# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem -# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key -# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem -# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem -# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem -# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key -# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem -# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem -# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem -# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem -# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem -# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem -# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb -# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem -# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem -# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem -# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem -# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem -# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem -# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem -# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem -# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem -# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem -# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem -# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem -# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem +# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem +# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem +# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem +# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem +# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem +# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem +# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem +# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem +# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem +# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem +# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem +# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem +# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem +# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem +# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem +# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem +# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem +# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem +# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem +# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem +# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem +# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem +# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem +# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem +# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem +# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem +# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem +# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem +# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem +# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem +# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem +# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem +# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem +# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem +# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem +# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh +# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem +# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem +# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem +# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem +# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem +# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem +# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem +# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem +# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem +# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem +# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem +# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem +# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem +# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem +# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem +# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem +# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem +# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem +# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem +# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem +# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem +# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem +# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem +# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem +# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem +# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem +# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem +# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem +# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem +# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh +# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem +# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem +# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem +# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem +# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem +# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem +# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem +# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem +# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem +# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem +# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem +# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem +# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem +# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem +# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem +# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem +# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem +# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem +# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem +# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key +# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem +# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct +# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem +# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem +# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem +# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem +# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem +# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem +# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem +# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem +# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem +# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem +# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem +# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem +# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem +# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem +# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem +# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem +# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem +# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem +# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem +# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem +# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem +# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem +# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem +# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem +# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem +# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem +# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem +# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem +# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem +# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem +# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem +# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem +# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem +# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem +# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem +# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem +# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem +# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem +# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem +# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem +# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem +# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem +# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem +# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem +# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem +# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem +# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem +# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem +# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem +# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem +# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem +# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem +# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem +# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 +# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem +# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem +# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem +# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem +# 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem +# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct +# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem +# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem +# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem +# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem +# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem +# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem +# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem +# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem +# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem +# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem +# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem +# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem +# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem +# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem +# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem +# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem +# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem +# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem +# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem +# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem +# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem +# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem +# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem +# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem +# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key +# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem +# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem +# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem +# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem +# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem +# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem +# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr +# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem +# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem +# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem +# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem +# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem +# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem +# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem +# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem +# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem +# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem +# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem +# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem +# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem +# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem +# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem +# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem +# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem +# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem +# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem +# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key +# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem +# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem +# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem +# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem +# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem +# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem +# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem +# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem +# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem +# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key +# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem +# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem +# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem +# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem +# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key +# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem +# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem +# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem +# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb +# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem +# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem +# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem +# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 +# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem +# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem +# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem +# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem +# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem +# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -4157743120:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +3069190160:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -120393,7 +120915,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2638, 538 wallclock secs ( 9.20 usr 1.28 sys + 476.92 cusr 74.40 csys = 561.80 CPU) +Files=159, Tests=2638, 6304 wallclock secs (36.92 usr 2.07 sys + 1273.46 cusr 298.17 csys = 1610.62 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' @@ -120408,15 +120930,6 @@ /usr/bin/make depend && /usr/bin/make _build_libs /usr/bin/make depend && /usr/bin/make _build_engines /usr/bin/make depend && /usr/bin/make _build_programs -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_engines'. -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib' @@ -120425,40 +120938,61 @@ created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/private' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc' install ./apps/CA.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/CA.pl +install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_libs'. -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf *** Installing manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man" --type=man --suffix=ssl \ --mansection=SSL -install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_programs'. +make[3]: Nothing to be done for '_build_engines'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl *** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html" --type=html -install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist -install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf -install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist -install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_libs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf' *** Installing runtime libraries install libcrypto.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1 +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_programs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install libssl.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.1.1 *** Installing development files +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1' +*** Installing engines created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl' +install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/afalg.so install ../include/openssl/aes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/aes.h +install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/padlock.so install ../include/openssl/asn1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1.h install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1_mac.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1err.h +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' +*** Installing runtime programs install ../include/openssl/asn1t.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1t.h +install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl install ../include/openssl/async.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/async.h install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asyncerr.h install ../include/openssl/bio.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bio.h +install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/bioerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bioerr.h install ../include/openssl/blowfish.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/blowfish.h install ../include/openssl/bn.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bn.h @@ -120466,7 +121000,6 @@ install ../include/openssl/buffer.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffer.h install ../include/openssl/buffererr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffererr.h install ../include/openssl/camellia.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/camellia.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. install ../include/openssl/cast.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cast.h install ../include/openssl/cmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cmac.h install ../include/openssl/cms.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cms.h @@ -120491,13 +121024,13 @@ install ../include/openssl/ec.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdsa.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecerr.h install ../include/openssl/engine.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engineerr.h install ../include/openssl/err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evp.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evperr.h install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/idea.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/idea.h @@ -120519,14 +121052,13 @@ install ../include/openssl/pem.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem2.h install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pemerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/pkcs12.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12.h install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12err.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ../include/openssl/pkcs7.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7.h install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7err.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/rand.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/rand_drbg.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand_drbg.h install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/randerr.h @@ -120542,9 +121074,13 @@ install ../include/openssl/srp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srp.h install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srtp.h install ../include/openssl/ssl.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl2.h install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl3.h install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sslerr.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/stack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/stack.h install ../include/openssl/store.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/store.h install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/storeerr.h @@ -120553,8 +121089,6 @@ install ../include/openssl/ts.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ts.h install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tserr.h install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/txt_db.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/ui.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ui.h install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/uierr.h install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/whrlpool.h @@ -120565,255 +121099,245 @@ install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3err.h install ./include/openssl/opensslconf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslconf.h install libcrypto.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1 link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.1.1 created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' install libcrypto.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1' -*** Installing engines -install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/afalg.so -install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/padlock.so -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' -*** Installing runtime programs -install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl -install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html @@ -120846,11 +121370,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html @@ -120866,31 +121392,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl @@ -120923,17 +121432,46 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html @@ -120958,20 +121496,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html @@ -120979,8 +121505,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html @@ -120991,8 +121523,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html @@ -121001,14 +121534,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html @@ -121018,9 +121547,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html @@ -121033,32 +121563,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl @@ -121083,6 +121587,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html @@ -121101,35 +121638,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl @@ -121138,10 +121646,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl @@ -121151,7 +121656,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl @@ -121164,19 +121679,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl @@ -121188,22 +121694,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl @@ -121223,6 +121720,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html @@ -121256,7 +121785,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html @@ -121281,41 +121813,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl @@ -121330,31 +121840,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl @@ -121362,18 +121857,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl @@ -121408,18 +121894,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl @@ -121444,16 +121924,65 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html @@ -121463,7 +121992,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html @@ -121472,30 +122000,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl @@ -121503,14 +122012,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl @@ -121527,6 +122030,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html @@ -121542,24 +122088,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html @@ -121575,18 +122122,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html @@ -121601,10 +122143,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html @@ -121613,37 +122152,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_abs_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html @@ -121657,33 +122196,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl @@ -121700,22 +122212,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl @@ -121731,16 +122241,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl @@ -121755,7 +122260,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl @@ -121764,38 +122273,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl @@ -121809,19 +122318,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl @@ -121830,26 +122339,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl @@ -121857,23 +122373,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl @@ -121883,23 +122386,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl @@ -121907,7 +122417,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl @@ -121915,25 +122433,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html @@ -121944,18 +122468,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl @@ -121967,6 +122479,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html @@ -121977,11 +122508,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html @@ -121989,26 +122519,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html @@ -122016,7 +122541,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html @@ -122025,12 +122550,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html @@ -122393,9 +122920,15 @@ n/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html @@ -122425,8 +122958,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html @@ -122457,20 +122989,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key_padded.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html @@ -122479,13 +123018,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html @@ -122502,16 +123040,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html @@ -122529,12 +123058,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html @@ -122557,29 +123084,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl @@ -122587,8 +123096,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl @@ -122597,11 +123106,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl @@ -122964,22 +123482,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl @@ -123009,33 +123512,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl @@ -123066,22 +123543,53 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl @@ -123090,9 +123598,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl @@ -123109,9 +123616,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl @@ -123129,7 +123638,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl @@ -123152,16 +123664,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html @@ -123170,11 +123700,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html @@ -123202,9 +123729,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html @@ -123223,12 +123748,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html @@ -123261,7 +123786,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html @@ -123275,8 +123812,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html @@ -123303,19 +123865,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html @@ -123331,38 +123882,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html @@ -123454,26 +123985,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html @@ -123484,35 +124009,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl @@ -123522,8 +124040,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl @@ -123551,6 +124070,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html @@ -123593,30 +124132,46 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /build/rep/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /build/repUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. roducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_decoded_from_explicit_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html @@ -123649,48 +124204,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_decoded_from_explicit_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl @@ -123704,7 +124223,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl @@ -123731,6 +124251,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html @@ -123756,34 +124294,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl @@ -123875,6 +124391,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html @@ -123893,7 +124421,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html @@ -123918,13 +124445,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl @@ -123935,6 +124455,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html @@ -123969,26 +124498,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html @@ -124002,9 +124530,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html @@ -124050,23 +124577,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl @@ -124114,8 +124632,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl @@ -124148,6 +124667,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html @@ -124171,49 +124698,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl @@ -124239,18 +124732,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html @@ -124308,15 +124832,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl @@ -124336,11 +124851,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl @@ -124365,16 +124879,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl @@ -124410,27 +124922,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl @@ -124444,7 +124959,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl @@ -124490,6 +125010,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html @@ -124503,16 +125030,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html @@ -124561,7 +125084,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html @@ -124572,12 +125096,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl @@ -124602,6 +125120,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html @@ -124629,28 +125152,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl @@ -124674,21 +125190,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl @@ -124746,38 +125256,58 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html @@ -124785,11 +125315,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html @@ -124797,51 +125324,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl @@ -124856,12 +125363,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl @@ -124910,11 +125430,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl @@ -124925,6 +125441,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html @@ -124937,14 +125462,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl @@ -124973,12 +125490,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html @@ -124996,9 +125521,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html @@ -125006,15 +125530,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html @@ -125023,13 +125555,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html @@ -125046,9 +125576,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html @@ -125059,11 +125587,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html @@ -125073,32 +125596,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl @@ -125106,6 +125626,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html @@ -125115,22 +125643,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html @@ -125148,12 +125676,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html @@ -125161,15 +125687,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html @@ -125209,18 +125743,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html @@ -125236,7 +125759,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_allocated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html @@ -125247,11 +125769,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html @@ -125275,6 +125792,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl @@ -125312,10 +125834,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html @@ -125325,10 +125843,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html @@ -125342,6 +125860,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html @@ -125450,13 +125972,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html @@ -125492,6 +126007,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl @@ -125508,7 +126032,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl @@ -125519,7 +126043,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl @@ -125529,29 +126053,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl @@ -125562,17 +126090,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl @@ -125590,13 +126124,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl @@ -125604,17 +126132,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl @@ -125654,9 +126180,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl @@ -125672,31 +126202,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl @@ -125720,9 +126250,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl @@ -125748,9 +126278,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl @@ -125760,9 +126290,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl @@ -125776,19 +126305,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl @@ -125796,15 +126324,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_e.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmp1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmq1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_iqmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_pss_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_multi_prime_extra_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl @@ -125872,70 +126423,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_e.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmp1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_dmq1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_iqmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_pss_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_multi_prime_extra_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_factors.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html @@ -125969,11 +126456,43 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html @@ -125987,7 +126506,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html @@ -125997,16 +126516,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html @@ -126015,21 +126533,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html @@ -126054,26 +126571,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html @@ -126095,18 +126605,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl @@ -126115,90 +126651,103 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_handshake_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_handshake_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl @@ -126224,8 +126773,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl @@ -126260,28 +126809,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl @@ -126295,8 +126831,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl @@ -126306,20 +126850,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl @@ -126328,75 +126870,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html @@ -126427,26 +126917,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html @@ -126460,10 +126933,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html @@ -126471,10 +126969,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html @@ -126489,7 +127008,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html @@ -126503,7 +127022,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html @@ -126513,10 +127032,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html @@ -126530,8 +127045,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html @@ -126541,10 +127055,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl @@ -126561,28 +127097,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_isv2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html @@ -126593,7 +127107,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html @@ -126604,12 +127118,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html @@ -126619,55 +127135,40 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html @@ -126677,8 +127178,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html @@ -126686,32 +127186,36 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html @@ -126720,7 +127224,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html @@ -126728,28 +127233,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html @@ -126759,7 +127269,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html @@ -126773,13 +127284,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl @@ -126810,14 +127357,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl @@ -126830,24 +127373,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl @@ -126855,14 +127391,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl @@ -126877,11 +127423,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl @@ -126895,59 +127440,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html @@ -126957,9 +127449,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html @@ -126985,7 +127482,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html @@ -126995,21 +127503,51 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl @@ -127021,13 +127559,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl @@ -127038,11 +127576,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl @@ -127052,52 +127598,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl @@ -127107,11 +127640,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl @@ -127119,23 +127651,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl @@ -127144,9 +127680,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl @@ -127154,27 +127689,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl @@ -127184,7 +127715,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl @@ -127198,34 +127734,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl @@ -127238,38 +127774,57 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl @@ -127281,47 +127836,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl @@ -127332,10 +127864,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl @@ -127361,7 +127891,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl @@ -127371,30 +127912,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl @@ -127403,26 +127936,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl @@ -127431,17 +127965,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl @@ -127449,30 +127982,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html @@ -127482,16 +127997,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html @@ -127513,8 +128025,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html @@ -127544,6 +128056,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html @@ -127558,15 +128071,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html @@ -127574,39 +128089,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html @@ -127615,13 +128121,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_subject_name_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html @@ -127632,9 +128141,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html @@ -127642,9 +128154,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html @@ -127888,8 +128402,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html @@ -127899,10 +128413,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html @@ -127914,22 +128427,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html @@ -127943,14 +128443,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html @@ -127963,8 +128463,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html @@ -127974,16 +128472,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html @@ -127993,6 +128507,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html @@ -128000,7 +128516,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_TYPE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html @@ -128018,15 +128537,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_issuer_serial.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_fingerprint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html @@ -128056,22 +128576,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html @@ -128080,12 +128592,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html @@ -128093,20 +128611,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html @@ -128121,15 +128642,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html @@ -128140,9 +128658,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html @@ -128154,9 +128673,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html @@ -128167,9 +128686,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html @@ -128191,7 +128710,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_purpose.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_trust.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_purpose_inherit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html @@ -128206,20 +128727,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html @@ -128258,18 +128779,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/uUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. sr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html @@ -128294,6 +128808,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html @@ -128339,6 +128861,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl @@ -128359,8 +128883,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl @@ -128391,6 +128913,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl @@ -128405,12 +128929,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl @@ -128418,27 +128942,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl @@ -128447,13 +128971,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl @@ -128464,7 +128988,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl @@ -128472,7 +128996,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl @@ -128716,7 +129242,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl @@ -128725,10 +129251,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl @@ -128739,6 +129261,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set1_signature_algo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl @@ -128752,11 +129276,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl @@ -128768,7 +129291,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl @@ -133150,15 +133672,15 @@ dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_armhf.deb'. dpkg-deb: building package 'openssl' in '../openssl_1.1.1w-0+deb11u1_armhf.deb'. -dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_armhf.deb'. -dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_armhf.deb'. dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_armhf.deb'. +dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_armhf.deb'. dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_armhf.deb'. +dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_armhf.deb'. Renaming libcrypto1.1-udeb_1.1.1w-0+deb11u1_armhf.deb to libcrypto1.1-udeb_1.1.1w-0+deb11u1_armhf.udeb dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1w-0+deb11u1_armhf.deb'. Renaming libssl1.1-udeb_1.1.1w-0+deb11u1_armhf.deb to libssl1.1-udeb_1.1.1w-0+deb11u1_armhf.udeb +dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_armhf.deb'. dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../openssl_1.1.1w-0+deb11u1_armhf.changes @@ -133167,12 +133689,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/13200/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/15907 and its subdirectories -I: Current time: Wed Oct 18 06:33:46 -12 2023 -I: pbuilder-time-stamp: 1697654026 +I: removing directory /srv/workspace/pbuilder/13200 and its subdirectories +I: Current time: Thu Oct 19 13:44:08 +14 2023 +I: pbuilder-time-stamp: 1697672648