Diff of the two buildlogs: -- --- b1/build.log 2023-10-22 19:18:33.152030694 +0000 +++ b2/build.log 2023-10-22 19:29:05.913021844 +0000 @@ -1,6 +1,7 @@ +W: cgroups are not available on the host, not using them. I: pbuilder: network access will be disabled during build -I: Current time: Sat Nov 23 13:22:17 -12 2024 -I: pbuilder-time-stamp: 1732411337 +I: Current time: Mon Oct 23 09:18:36 +14 2023 +I: pbuilder-time-stamp: 1698002316 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -18,8 +19,8 @@ I: copying [./openssl_1.1.1w-0+deb11u1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.aTGe2CVB/trustedkeys.kbx': General error -gpgv: Signature made Mon Oct 2 02:07:15 2023 -12 +gpgv: keyblock resource '/tmp/dpkg-verify-sig.a5ece8cT/trustedkeys.kbx': General error +gpgv: Signature made Tue Oct 3 04:07:15 2023 +14 gpgv: using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.1w-0+deb11u1.dsc @@ -35,135 +36,165 @@ dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/2956078/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/D01_modify_environment starting +debug: Running on codethink04-arm64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Oct 23 09:18 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='arm64' - DEBIAN_FRONTEND='noninteractive' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="aarch64-unknown-linux-gnu") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=arm64 + DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=12 ' - DISTRIBUTION='bullseye' - HOME='/root' - HOST_ARCH='arm64' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=aarch64 + HOST_ARCH=arm64 IFS=' ' - INVOCATION_ID='43581f22144c40ed8600e1fe390de1ea' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='2956078' - PS1='# ' - PS2='> ' + LANG=C + LANGUAGE=nl_BE:nl + LC_ALL=C + MACHTYPE=aarch64-unknown-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=2570331 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Q4sHOLdx/pbuilderrc_dU6Y --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Q4sHOLdx/b1 --logfile b1/build.log openssl_1.1.1w-0+deb11u1.dsc' - SUDO_GID='109' - SUDO_UID='104' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://192.168.101.104:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Q4sHOLdx/pbuilderrc_Oi1S --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Q4sHOLdx/b2 --logfile b2/build.log openssl_1.1.1w-0+deb11u1.dsc' + SUDO_GID=109 + SUDO_UID=104 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://192.168.101.104:3128 I: uname -a - Linux codethink01-arm64 6.1.0-13-cloud-arm64 #1 SMP Debian 6.1.55-1 (2023-09-29) aarch64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-13-cloud-arm64 #1 SMP Debian 6.1.55-1 (2023-09-29) aarch64 GNU/Linux I: ls -l /bin total 5252 - -rwxr-xr-x 1 root root 1282512 Mar 27 2022 bash - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bunzip2 - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bzcat - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep - -rwxr-xr-x 3 root root 34808 Jul 20 2020 bzip2 - -rwxr-xr-x 1 root root 14264 Jul 20 2020 bzip2recover - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore - -rwxr-xr-x 1 root root 39832 Sep 22 2020 cat - -rwxr-xr-x 1 root root 64512 Sep 22 2020 chgrp - -rwxr-xr-x 1 root root 60368 Sep 22 2020 chmod - -rwxr-xr-x 1 root root 64528 Sep 22 2020 chown - -rwxr-xr-x 1 root root 138896 Sep 22 2020 cp - -rwxr-xr-x 1 root root 129544 Dec 10 2020 dash - -rwxr-xr-x 1 root root 101384 Sep 22 2020 date - -rwxr-xr-x 1 root root 80984 Sep 22 2020 dd - -rwxr-xr-x 1 root root 89824 Sep 22 2020 df - -rwxr-xr-x 1 root root 143088 Sep 22 2020 dir - -rwxr-xr-x 1 root root 76152 Jan 20 2022 dmesg - lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname - -rwxr-xr-x 1 root root 35632 Sep 22 2020 echo - -rwxr-xr-x 1 root root 28 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 31512 Sep 22 2020 false - -rwxr-xr-x 1 root root 28 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 64856 Jan 20 2022 findmnt - -rwsr-xr-x 1 root root 34824 Feb 26 2021 fusermount - -rwxr-xr-x 1 root root 182496 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 93744 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 18440 Nov 6 2019 hostname - -rwxr-xr-x 1 root root 68720 Sep 22 2020 ln - -rwxr-xr-x 1 root root 52720 Feb 7 2020 login - -rwxr-xr-x 1 root root 143088 Sep 22 2020 ls - -rwxr-xr-x 1 root root 157864 Jan 20 2022 lsblk - -rwxr-xr-x 1 root root 85200 Sep 22 2020 mkdir - -rwxr-xr-x 1 root root 68744 Sep 22 2020 mknod - -rwxr-xr-x 1 root root 43976 Sep 22 2020 mktemp - -rwxr-xr-x 1 root root 51368 Jan 20 2022 more - -rwsr-xr-x 1 root root 51360 Jan 20 2022 mount - -rwxr-xr-x 1 root root 14496 Jan 20 2022 mountpoint - -rwxr-xr-x 1 root root 134808 Sep 22 2020 mv - lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Dec 16 2021 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 35720 Sep 22 2020 pwd - lrwxrwxrwx 1 root root 4 Mar 27 2022 rbash -> bash - -rwxr-xr-x 1 root root 43872 Sep 22 2020 readlink - -rwxr-xr-x 1 root root 68592 Sep 22 2020 rm - -rwxr-xr-x 1 root root 43880 Sep 22 2020 rmdir - -rwxr-xr-x 1 root root 19208 Sep 27 2020 run-parts - -rwxr-xr-x 1 root root 114016 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Nov 22 12:31 sh -> dash - -rwxr-xr-x 1 root root 35656 Sep 22 2020 sleep - -rwxr-xr-x 1 root root 72640 Sep 22 2020 stty - -rwsr-xr-x 1 root root 67776 Jan 20 2022 su - -rwxr-xr-x 1 root root 35672 Sep 22 2020 sync - -rwxr-xr-x 1 root root 535768 Feb 16 2021 tar - -rwxr-xr-x 1 root root 10568 Sep 27 2020 tempfile - -rwxr-xr-x 1 root root 89120 Sep 22 2020 touch - -rwxr-xr-x 1 root root 31512 Sep 22 2020 true - -rwxr-xr-x 1 root root 14264 Feb 26 2021 ulockmgr_server - -rwsr-xr-x 1 root root 30880 Jan 20 2022 umount - -rwxr-xr-x 1 root root 35640 Sep 22 2020 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 143088 Sep 22 2020 vdir - -rwxr-xr-x 1 root root 59584 Jan 20 2022 wdctl - lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 5898 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8049 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/2956078/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1282512 Mar 28 2022 bash + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bunzip2 + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzcat + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep + -rwxr-xr-x 3 root root 34808 Jul 21 2020 bzip2 + -rwxr-xr-x 1 root root 14264 Jul 21 2020 bzip2recover + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore + -rwxr-xr-x 1 root root 39832 Sep 23 2020 cat + -rwxr-xr-x 1 root root 64512 Sep 23 2020 chgrp + -rwxr-xr-x 1 root root 60368 Sep 23 2020 chmod + -rwxr-xr-x 1 root root 64528 Sep 23 2020 chown + -rwxr-xr-x 1 root root 138896 Sep 23 2020 cp + -rwxr-xr-x 1 root root 129544 Dec 11 2020 dash + -rwxr-xr-x 1 root root 101384 Sep 23 2020 date + -rwxr-xr-x 1 root root 80984 Sep 23 2020 dd + -rwxr-xr-x 1 root root 89824 Sep 23 2020 df + -rwxr-xr-x 1 root root 143088 Sep 23 2020 dir + -rwxr-xr-x 1 root root 76152 Jan 21 2022 dmesg + lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname + -rwxr-xr-x 1 root root 35632 Sep 23 2020 echo + -rwxr-xr-x 1 root root 28 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 31512 Sep 23 2020 false + -rwxr-xr-x 1 root root 28 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 64856 Jan 21 2022 findmnt + -rwsr-xr-x 1 root root 34824 Feb 27 2021 fusermount + -rwxr-xr-x 1 root root 182496 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 93744 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 18440 Nov 8 2019 hostname + -rwxr-xr-x 1 root root 68720 Sep 23 2020 ln + -rwxr-xr-x 1 root root 52720 Feb 8 2020 login + -rwxr-xr-x 1 root root 143088 Sep 23 2020 ls + -rwxr-xr-x 1 root root 157864 Jan 21 2022 lsblk + -rwxr-xr-x 1 root root 85200 Sep 23 2020 mkdir + -rwxr-xr-x 1 root root 68744 Sep 23 2020 mknod + -rwxr-xr-x 1 root root 43976 Sep 23 2020 mktemp + -rwxr-xr-x 1 root root 51368 Jan 21 2022 more + -rwsr-xr-x 1 root root 51360 Jan 21 2022 mount + -rwxr-xr-x 1 root root 14496 Jan 21 2022 mountpoint + -rwxr-xr-x 1 root root 134808 Sep 23 2020 mv + lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Dec 17 2021 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 35720 Sep 23 2020 pwd + lrwxrwxrwx 1 root root 4 Mar 28 2022 rbash -> bash + -rwxr-xr-x 1 root root 43872 Sep 23 2020 readlink + -rwxr-xr-x 1 root root 68592 Sep 23 2020 rm + -rwxr-xr-x 1 root root 43880 Sep 23 2020 rmdir + -rwxr-xr-x 1 root root 19208 Sep 28 2020 run-parts + -rwxr-xr-x 1 root root 114016 Dec 23 2018 sed + lrwxrwxrwx 1 root root 9 Oct 23 09:18 sh -> /bin/bash + -rwxr-xr-x 1 root root 35656 Sep 23 2020 sleep + -rwxr-xr-x 1 root root 72640 Sep 23 2020 stty + -rwsr-xr-x 1 root root 67776 Jan 21 2022 su + -rwxr-xr-x 1 root root 35672 Sep 23 2020 sync + -rwxr-xr-x 1 root root 535768 Feb 17 2021 tar + -rwxr-xr-x 1 root root 10568 Sep 28 2020 tempfile + -rwxr-xr-x 1 root root 89120 Sep 23 2020 touch + -rwxr-xr-x 1 root root 31512 Sep 23 2020 true + -rwxr-xr-x 1 root root 14264 Feb 27 2021 ulockmgr_server + -rwsr-xr-x 1 root root 30880 Jan 21 2022 umount + -rwxr-xr-x 1 root root 35640 Sep 23 2020 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 143088 Sep 23 2020 vdir + -rwxr-xr-x 1 root root 59584 Jan 21 2022 wdctl + lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 5898 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8049 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -238,7 +269,7 @@ Get: 33 http://deb.debian.org/debian bullseye/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 34 http://deb.debian.org/debian bullseye/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 35 http://deb.debian.org/debian bullseye/main arm64 debhelper all 13.3.4 [1049 kB] -Fetched 18.4 MB in 0s (68.1 MB/s) +Fetched 18.4 MB in 10s (1913 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19696 files and directories currently installed.) @@ -394,7 +425,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1w-0+deb11u1 dpkg-buildpackage: info: source distribution bullseye @@ -1954,16 +1989,16 @@ /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/CA.pl +chmod a+x apps/tsget.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o -gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S ar: creating apps/libapps.a -gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S -chmod a+x apps/tsget.pl +gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S chmod a+x tools/c_rehash -chmod a+x util/shlib_wrap.sh ranlib apps/libapps.a || echo Never mind. +gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S +chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/arm64cpuid.o crypto/arm64cpuid.S gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv8-mont.o crypto/bn/armv8-mont.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv8.o crypto/chacha/chacha-armv8.S @@ -1979,8 +2014,8 @@ ar: creating libssl.a ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating test/libtestutil.a -ranlib libssl.a || echo Never mind. ranlib test/libtestutil.a || echo Never mind. +ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c @@ -2102,23 +2137,19 @@ ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o engines/e_afalg.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. -rm -f apps/openssl -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ - apps/libapps.a -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test +rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/bignum-test -rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread @@ -2323,22 +2354,22 @@ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp -rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf -rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_lhash +rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_md4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread @@ -2359,10 +2390,10 @@ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ocsp +rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread @@ -2375,18 +2406,18 @@ -o test/buildtest_c_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 -rm -f test/buildtest_c_pkcs12 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_pkcs12 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs7 +rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread @@ -2427,22 +2458,22 @@ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp -rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 +rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_stack -rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_store ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread @@ -2459,10 +2490,10 @@ -o test/buildtest_c_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_txt_db +rm -f test/buildtest_c_ui ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_ui ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread @@ -2475,18 +2506,18 @@ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509_vfy +rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_x509v3 -rm -f test/casttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread +rm -f test/casttest +rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -2579,10 +2610,10 @@ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest -rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2643,10 +2674,10 @@ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ideatest +rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/igetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2663,10 +2694,10 @@ -o test/mdc2test test/mdc2test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/memleaktest +rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -2747,10 +2778,10 @@ -o test/sm2_internal_test test/sm2_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/sm4_internal_test -rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2763,10 +2794,10 @@ -o test/ssl_ctx_test test/ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_test -rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_test_ctx_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2858,6 +2889,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f apps/openssl +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ + apps/libapps.a -lssl -lcrypto -ldl -pthread make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' test -z "" || for opt in ; \ @@ -3785,26 +3820,25 @@ gcc -Iinclude -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" -chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" +chmod a+x apps/CA.pl ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o -gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S ar: creating apps/libapps.a -ranlib apps/libapps.a || echo Never mind. chmod a+x apps/tsget.pl -gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S chmod a+x tools/c_rehash +ranlib apps/libapps.a || echo Never mind. +gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.S +gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/arm64cpuid.o crypto/arm64cpuid.S gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/armv8-mont.o crypto/bn/armv8-mont.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-armv8.o crypto/chacha/chacha-armv8.S gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256-armv8.S -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghashv8-armx.o crypto/modes/ghashv8-armx.S gcc -I. -Iinclude -Icrypto -I.. -I../include -I../crypto -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305-armv8.S gcc -I. -Iinclude -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/aarch64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-armv8.o crypto/sha/keccak1600-armv8.S @@ -3820,6 +3854,7 @@ gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c +chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c @@ -3940,10 +3975,10 @@ -o test/shlibloadtest test/shlibloadtest.o \ -ldl -pthread ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o -ar: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ +ar: creating libcrypto.a +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ -o libcrypto.so.1.1 -Wl,--version-script=libcrypto.map crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/vpaes-armv8.o crypto/aria/aria.o crypto/arm64cpuid.o crypto/armcap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv8-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv8.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv8.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv8.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600-armv8.o crypto/sha/sha1-armv8.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv8.o crypto/sha/sha256.o crypto/sha/sha512-armv8.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o \ -ldl -pthread -creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f test/asn1_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ @@ -3966,10 +4001,10 @@ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/drbgtest +rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test test/ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -4026,10 +4061,10 @@ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/stack_test -rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4042,11 +4077,11 @@ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest -rm -f test/v3ext -rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/v3ext +rm -f test/v3nametest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4058,14 +4093,14 @@ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/versions -rm -f test/wpackettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread +rm -f test/wpackettest +rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4109,10 +4144,10 @@ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test -rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread @@ -4140,10 +4175,6 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/afalgtest test/afalgtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ - rm -f libssl.so; \ - ln -s libssl.so.1.1 libssl.so; \ -fi rm -f test/asn1_decode_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_decode_test test/asn1_decode_test.o \ @@ -4152,6 +4183,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ + rm -f libssl.so; \ + ln -s libssl.so.1.1 libssl.so; \ +fi rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ @@ -4160,10 +4195,6 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/asynciotest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ @@ -4273,10 +4304,10 @@ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa +rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread @@ -4293,10 +4324,10 @@ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdh +rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_ecdsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread @@ -4305,10 +4336,10 @@ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_evp +rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_hmac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread @@ -4385,10 +4416,10 @@ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd +rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread @@ -4397,10 +4428,10 @@ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed +rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread @@ -4409,10 +4440,10 @@ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp -rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread @@ -4465,10 +4496,10 @@ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest -rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -4537,10 +4568,10 @@ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest +rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -4557,10 +4588,10 @@ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/enginetest -rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/errtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4677,10 +4708,10 @@ -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslapitest +rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/sslbuffertest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -4724,6 +4755,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread +rm -f test/asynciotest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[1]: Leaving directory '/build/reproducible-path/openssl-1.1.1w' @@ -4893,17 +4928,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xffffc631c143 + # 0xffffdeb4f1b3 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xffffc631c143] + # [0x0] compared to [0xffffdeb4f1b3] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xffffc631c143] compared to [0x0] + # [0xffffdeb4f1b3] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xffffc631c143] compared to [0xffffc631c144] + # [0xffffdeb4f1b3] compared to [0xffffdeb4f1b4] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xffffc631c144] compared to [0xffffc631c144] + # [0xffffdeb4f1b4] compared to [0xffffdeb4f1b4] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -7662,28 +7697,28 @@ ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE - # test_long: -2993855559447392608 - # test_zlong: -7194048747844396459 + # test_long: -8400879715667298692 + # test_zlong: -2515640683043958169 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 305999232 - # test_zint32: 1723121989 + # test_int32: 351184858 + # test_zint32: 1391849093 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 1916942456 - # test_zuint32: 2973087398 + # test_uint32: 3193102527 + # test_zuint32: 777558664 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 4474603802687197984 - # test_zint64: -4104107780872058961 + # test_int64: -8079562050243892173 + # test_zint64: -8697085788296234298 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 5693291200587154214 - # test_zuint64: 15389564069838451260 + # test_uint64: 12054204056173667126 + # test_zuint64: 11666313752031276285 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -7747,105 +7782,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 -ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +ok 8 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 -ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +ok 30 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 -ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 +ok 36 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -17221,31 +17256,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -281473870188560:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -281473870188560:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473870188560:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473870188560:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473308876816:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +281473308876816:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473308876816:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473308876816:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -281473855688720:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -281473855688720:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -281473855688720:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -281473855688720:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473855688720:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473855688720:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473848901648:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +281473848901648:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +281473848901648:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +281473848901648:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473848901648:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473848901648:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -281473311866896:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -281473311866896:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -281473311866896:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473311866896:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473311866896:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473180672016:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +281473180672016:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +281473180672016:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473180672016:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473180672016:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -281473721737232:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +281473621053456:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -17253,11 +17288,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -281473605939216:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +281472898183184:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -281473767251984:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +281473040113680:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -17272,15 +17307,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5fTYUkZFpaRaDIZwds/aEg -# Ax4ABFY1+eMpQg5VVBV1gLW8v+NfhwbZYeN1QFe+0ds= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7WKWmDhQmBEf8raOMk6aEg +# Ax4ABBSSYaUhR2kiYUPajB0ZSSUR5dF7aFgV2u21iTI= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 5f:4d:85:24:64:5a:5a:45:a0:c8:67:07:6c:fd +# d6:29:69:83:85:09:81:11:ff:2b:68:e3:24:e9 # pub: -# 04:56:35:f9:e3:29:42:0e:55:54:15:75:80:b5:bc: -# bf:e3:5f:87:06:d9:61:e3:75:40:57:be:d1:db +# 04:14:92:61:a5:21:47:69:22:61:43:da:8c:1d:19: +# 49:25:11:e5:d1:7b:68:58:15:da:ed:b5:89:32 # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -17320,15 +17355,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgy9YwXppRNVVWoVUFFXoSADHgAENudc -# YPQdFB4Id6YCW293igYq4cLm83pdZNUsSw== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDkj+z7CUqySqic45vq+5oSADHgAEtNu1 +# TPSElY9vm/T1u+9AW6FosOaW6WFB9y94Vg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 0c:bd:63:05:e9:a5:13:55:55:6a:15:50:51:57 +# 48:fe:cf:b0:94:ab:24:aa:89:ce:39:be:af:b9 # pub: -# 04:36:e7:5c:60:f4:1d:14:1e:08:77:a6:02:5b:6f: -# 77:8a:06:2a:e1:c2:e6:f3:7a:5d:64:d5:2c:4b +# 04:b4:db:b5:4c:f4:84:95:8f:6f:9b:f4:f5:bb:ef: +# 40:5b:a1:68:b0:e6:96:e9:61:41:f7:2f:78:56 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17363,15 +17398,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4oRQUoTkyN/qAMrZBtZ6Eg -# Ax4ABBL7JKMT+3cLdQgzdjJRB/TJQe7XPOPkEN/XILo= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4jljpAXJQbIjWqhdpcMKEg +# Ax4ABFJuhwf2leyus4xkQ2LUN9wZzIDweu4ZA1Cjpaw= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 28:45:05:28:4e:4c:8d:fe:a0:0c:ad:90:6d:67 +# 23:96:3a:40:5c:94:1b:22:35:aa:85:da:5c:30 # pub: -# 04:12:fb:24:a3:13:fb:77:0b:75:08:33:76:32:51: -# 07:f4:c9:41:ee:d7:3c:e3:e4:10:df:d7:20:ba +# 04:52:6e:87:07:f6:95:ec:ae:b3:8c:64:43:62:d4: +# 37:dc:19:cc:80:f0:7a:ee:19:03:50:a3:a5:ac # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -17411,15 +17446,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOBegMUW+vh/+tRcJgo8ihIAMeAAQ3euGI -# 8NBJu8glwNrnSmiqWyLZ4G1S0Obabg3p +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOA563QvYpqCyO1AMZ2FKhIAMeAARDCrdS +# dTT5WBUC4Ygb15ZPhj+J6YrzTCht1hJI # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 05:e8:0c:51:6f:af:87:ff:ad:45:c2:60:a3:c8 +# 03:9e:b7:42:f6:29:a8:2c:8e:d4:03:19:d8:52 # pub: -# 04:37:7a:e1:88:f0:d0:49:bb:c8:25:c0:da:e7:4a: -# 68:aa:5b:22:d9:e0:6d:52:d0:e6:da:6e:0d:e9 +# 04:43:0a:b7:52:75:34:f9:58:15:02:e1:88:1b:d7: +# 96:4f:86:3f:89:e9:8a:f3:4c:28:6d:d6:12:48 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17454,17 +17489,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBBRrDqdrod99x8YevZSxIgu -# oSQDIgAEJtvgq5njpqNFq9lZURQyAXUiwJvdjgcps5fS8FLfKwM= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBCQdFx3ds0UN6x6U4xCbBuT +# oSQDIgAEYzmHz0+GW9ED1XwYaXnPty8mfGRrdv3MkPy8fPrgN9E= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 51:ac:3a:9d:ae:87:7d:f7:1f:18:7a:f6:52:c4:88: -# 2e +# 90:74:5c:77:76:cd:14:37:ac:7a:53:8c:42:6c:1b: +# 93 # pub: -# 04:26:db:e0:ab:99:e3:a6:a3:45:ab:d9:59:51:14: -# 32:01:75:22:c0:9b:dd:8e:07:29:b3:97:d2:f0:52: -# df:2b:03 +# 04:63:39:87:cf:4f:86:5b:d1:03:d5:7c:18:69:79: +# cf:b7:2f:26:7c:64:6b:76:fd:cc:90:fc:bc:7c:fa: +# e0:37:d1 # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -17510,17 +17545,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEKaO3iGIsxTP0N52 -# K4viwGehJAMiAASTA4atXs3eGCDKN/lvN12QSJInTOC0BNJYnagpdKUlzw== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEAYxa7xJb4tjf0n7 +# mvkP+3ihJAMiAARdJaUXjiQS3kMB94sXeKGJlQc9y5m6pfX+5GcfTDvBuA== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# a6:8e:de:21:88:b3:14:cf:d0:de:76:2b:8b:e2:c0: -# 67 +# 06:31:6b:bc:49:6f:8b:63:7f:49:fb:9a:f9:0f:fb: +# 78 # pub: -# 04:93:03:86:ad:5e:cd:de:18:20:ca:37:f9:6f:37: -# 5d:90:48:92:27:4c:e0:b4:04:d2:58:9d:a8:29:74: -# a5:25:cf +# 04:5d:25:a5:17:8e:24:12:de:43:01:f7:8b:17:78: +# a1:89:95:07:3d:cb:99:ba:a5:f5:fe:e4:67:1f:4c: +# 3b:c1:b8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17560,17 +17595,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAS6h9gLO2MWmrjqQfilMhO -# oSQDIgAEjC2ZzAcwkk+/OaigCnWI9AqPPGE9JQBDlqJO9UuCg+U= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBArgnDh2l6/9hB3FojuYh9p +# oSQDIgAEHTlvqsqdHUG1MBUBvEUqXJV9my82kRQLmF2OtZo61v8= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 12:ea:1f:60:2c:ed:8c:5a:6a:e3:a9:07:e2:94:c8: -# 4e +# 2b:82:70:e1:da:5e:bf:f6:10:77:16:88:ee:62:1f: +# 69 # pub: -# 04:8c:2d:99:cc:07:30:92:4f:bf:39:a8:a0:0a:75: -# 88:f4:0a:8f:3c:61:3d:25:00:43:96:a2:4e:f5:4b: -# 82:83:e5 +# 04:1d:39:6f:aa:ca:9d:1d:41:b5:30:15:01:bc:45: +# 2a:5c:95:7d:9b:2f:36:91:14:0b:98:5d:8e:b5:9a: +# 3a:d6:ff # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -17616,17 +17651,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQGZ7ur8msuXWX/BUe -# dPdIoKEkAyIABHnv5cHd56GgbpVuRbuMG0W2QHfodMLZl8PlSDxcpJ8k +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQF0px5G8M4gzmHRSo +# SfMmAKEkAyIABGdMmNxJCjDFSDCBhtctVfJCf6UDAvmgcCSTiZE6tnKe # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 19:9e:ee:af:c9:ac:b9:75:97:fc:15:1e:74:f7:48: -# a0 +# 17:4a:71:e4:6f:0c:e2:0c:e6:1d:14:a8:49:f3:26: +# 00 # pub: -# 04:79:ef:e5:c1:dd:e7:a1:a0:6e:95:6e:45:bb:8c: -# 1b:45:b6:40:77:e8:74:c2:d9:97:c3:e5:48:3c:5c: -# a4:9f:24 +# 04:67:4c:98:dc:49:0a:30:c5:48:30:81:86:d7:2d: +# 55:f2:42:7f:a5:03:02:f9:a0:70:24:93:89:91:3a: +# b6:72:9e # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17666,18 +17701,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA7LO7vV32qYswW44PZOZa -# nYcB3behLAMqAASLdRfx1DkrUyb1HtLUDQ2Lof+j/BVkVHcGpa5duov9SBlsT6ou -# UwGo +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAfUiL7XbjWERUIKjO+fIT +# O4OSxIyhLAMqAATDDsKnw/rUNzYzWnbe/n3kiEAvZazZtMKD8jPB1m0L1gWEIvys +# JP36 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ec:b3:bb:bd:5d:f6:a9:8b:30:5b:8e:0f:64:e6: -# 5a:9d:87:01:dd:b7 +# 00:7d:48:8b:ed:76:e3:58:44:54:20:a8:ce:f9:f2: +# 13:3b:83:92:c4:8c # pub: -# 04:8b:75:17:f1:d4:39:2b:53:26:f5:1e:d2:d4:0d: -# 0d:8b:a1:ff:a3:fc:15:64:54:77:06:a5:ae:5d:ba: -# 8b:fd:48:19:6c:4f:aa:2e:53:01:a8 +# 04:c3:0e:c2:a7:c3:fa:d4:37:36:33:5a:76:de:fe: +# 7d:e4:88:40:2f:65:ac:d9:b4:c2:83:f2:33:c1:d6: +# 6d:0b:d6:05:84:22:fc:ac:24:fd:fa # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -17716,18 +17751,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAkMZ32nB1B591 -# C8i2eptGrMJewiqhLAMqAAQblEN+XsIXZce++/eiZeUE0mf7cXkCQnPU9wOVczjX -# MoI9z0LMFs/8 +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAoiRPzHovRo8c +# qyddmLE7SkgYQB+hLAMqAAQhysIKov2xUtX7M628g7oqHjwdqz0pQlblDA+5oCYu +# Zeq0H0UG3YcT # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:90:c6:77:da:70:75:07:9f:75:0b:c8:b6:7a:9b: -# 46:ac:c2:5e:c2:2a +# 00:a2:24:4f:cc:7a:2f:46:8f:1c:ab:27:5d:98:b1: +# 3b:4a:48:18:40:1f # pub: -# 04:1b:94:43:7e:5e:c2:17:65:c7:be:fb:f7:a2:65: -# e5:04:d2:67:fb:71:79:02:42:73:d4:f7:03:95:73: -# 38:d7:32:82:3d:cf:42:cc:16:cf:fc +# 04:21:ca:c2:0a:a2:fd:b1:52:d5:fb:33:ad:bc:83: +# ba:2a:1e:3c:1d:ab:3d:29:42:56:e5:0c:0f:b9:a0: +# 26:2e:65:ea:b4:1f:45:06:dd:87:13 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17760,18 +17795,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA2ffIHpG0dTybIX0SdAD0 -# af6CvCShLAMqAAT27qAX44sh/VnyTqKbEau1n5k3cqPNhsCKFay4Y/qDHzSyMiE0 -# Mxwj +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAax8WNIpB02tiXCIPR/4a +# 6q5LO2ChLAMqAATaUWu1dVtFmQtGk7vBOFwaWgjY7/8DxvE+EXkvUJ4j0GqOMKu9 +# 3yyG # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d9:f7:c8:1e:91:b4:75:3c:9b:21:7d:12:74:00: -# f4:69:fe:82:bc:24 +# 00:6b:1f:16:34:8a:41:d3:6b:62:5c:22:0f:47:fe: +# 1a:ea:ae:4b:3b:60 # pub: -# 04:f6:ee:a0:17:e3:8b:21:fd:59:f2:4e:a2:9b:11: -# ab:b5:9f:99:37:72:a3:cd:86:c0:8a:15:ac:b8:63: -# fa:83:1f:34:b2:32:21:34:33:1c:23 +# 04:da:51:6b:b5:75:5b:45:99:0b:46:93:bb:c1:38: +# 5c:1a:5a:08:d8:ef:ff:03:c6:f1:3e:11:79:2f:50: +# 9e:23:d0:6a:8e:30:ab:bd:df:2c:86 # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -17818,17 +17853,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAJCRP9FbLHG4oyoJ7ijEH0LWthROhLAMqAARsWpOfazSN -# 134RWuLn1kMhZYSZgPZUtDF4QJX8Bo+QtnJcEu7N6GD6 +# IlcCAQEESjBIAgEBBBUAA3jRrFfkfONu+3n04kK6ApD69LihLAMqAAQGz1BKQXi9 +# Nt0LNW9ePQoJXgIy/U70lvHuaMHtkSoeY/cRhS4OOgmx # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:24:24:4f:f4:56:cb:1c:6e:28:ca:82:7b:8a:31: -# 07:d0:b5:ad:85:13 +# 00:03:78:d1:ac:57:e4:7c:e3:6e:fb:79:f4:e2:42: +# ba:02:90:fa:f4:b8 # pub: -# 04:6c:5a:93:9f:6b:34:8d:d7:7e:11:5a:e2:e7:d6: -# 43:21:65:84:99:80:f6:54:b4:31:78:40:95:fc:06: -# 8f:90:b6:72:5c:12:ee:cd:e8:60:fa +# 04:06:cf:50:4a:41:78:bd:36:dd:0b:35:6f:5e:3d: +# 0a:09:5e:02:32:fd:4e:f4:96:f1:ee:68:c1:ed:91: +# 2a:1e:63:f7:11:85:2e:0e:3a:09:b1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17868,18 +17903,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAB/xue8Il7zZ6kg5s+uzU -# loSCf6+hLAMqAASgckqO4C24b4/vGMJqsedAZFLS7wIgq9IrPvBNn0Pq0v/8tlT9 -# +htt +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA6vje8OurGvbd0ytmdMeO +# 2xgCh6yhLAMqAATF5Spu19hJJENlyvr4wfGo7m/3ORRR5UN40N6IdLrzcpwXsHnp +# JWpR # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:07:fc:6e:7b:c2:25:ef:36:7a:92:0e:6c:fa:ec: -# d4:96:84:82:7f:af +# 00:ea:f8:de:f0:eb:ab:1a:f6:dd:d3:2b:66:74:c7: +# 8e:db:18:02:87:ac # pub: -# 04:a0:72:4a:8e:e0:2d:b8:6f:8f:ef:18:c2:6a:b1: -# e7:40:64:52:d2:ef:02:20:ab:d2:2b:3e:f0:4d:9f: -# 43:ea:d2:ff:fc:b6:54:fd:fa:1b:6d +# 04:c5:e5:2a:6e:d7:d8:49:24:43:65:ca:fa:f8:c1: +# f1:a8:ee:6f:f7:39:14:51:e5:43:78:d0:de:88:74: +# ba:f3:72:9c:17:b0:79:e9:25:6a:51 # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -17926,17 +17961,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAzrKZdkvYq0i4kT50Ln648F2dDqqhLAMqAASzihkRo5QD -# IPJvxujqiab3x6Qt3pJJNSFkuD8Ne7eVhs8JElI8Ta1X +# oWsCAQEESjBIAgEBBBUAtb58IKiqrdOP+l4sC+LohBzbQOyhLAMqAATLS2yb1XTo +# lmw+OgEb7vQ0Rrf/gR4oTmV4Agf74IO22ELbEA3yhY05 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ce:b2:99:76:4b:d8:ab:48:b8:91:3e:74:2e:7e: -# b8:f0:5d:9d:0e:aa +# 00:b5:be:7c:20:a8:aa:ad:d3:8f:fa:5e:2c:0b:e2: +# e8:84:1c:db:40:ec # pub: -# 04:b3:8a:19:11:a3:94:03:20:f2:6f:c6:e8:ea:89: -# a6:f7:c7:a4:2d:de:92:49:35:21:64:b8:3f:0d:7b: -# b7:95:86:cf:09:12:52:3c:4d:ad:57 +# 04:cb:4b:6c:9b:d5:74:e8:96:6c:3e:3a:01:1b:ee: +# f4:34:46:b7:ff:81:1e:28:4e:65:78:02:07:fb:e0: +# 83:b6:d8:42:db:10:0d:f2:85:8d:39 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17976,19 +18011,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgLUgCpGovDD06EGUygGmBc -# /4Lj4YVDPDmhNAMyAAQrYqhxBC1cBph6KatI4Onb41Rq39MFKRx23v4im0WWQ8PF -# s55fizMoRpoS0S8Rg4Q= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgab+Qo5ZCKK81l/wK17Pr4 +# LGlJpicWAbWhNAMyAATLes/y8fP3wd8HLSEK0Ys1prYHTaqSvkXpcAE3BQcSYEEj +# /eGZGaDrtlSk+9006N4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 0b:52:00:a9:1a:8b:c3:0f:4e:84:19:4c:a0:1a:60: -# 5c:ff:82:e3:e1:85:43:3c:39 +# 1a:6f:e4:28:e5:90:8a:2b:cd:65:ff:02:b5:ec:fa: +# f8:2c:69:49:a6:27:16:01:b5 # pub: -# 04:2b:62:a8:71:04:2d:5c:06:98:7a:29:ab:48:e0: -# e9:db:e3:54:6a:df:d3:05:29:1c:76:de:fe:22:9b: -# 45:96:43:c3:c5:b3:9e:5f:8b:33:28:46:9a:12:d1: -# 2f:11:83:84 +# 04:cb:7a:cf:f2:f1:f3:f7:c1:df:07:2d:21:0a:d1: +# 8b:35:a6:b6:07:4d:aa:92:be:45:e9:70:01:37:05: +# 07:12:60:41:23:fd:e1:99:19:a0:eb:b6:54:a4:fb: +# dd:34:e8:de # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -18029,18 +18064,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYcF4kd7hea70NnCpLqXqArnDO11SXffhGoTQDMgAEuEj9 -# brwvinDCms9jbFH40/xK4U0BrD8DGkMXSq85twOc5tZUK7fjsYO9NDWRWSt5 +# 3v2NAgEBBFUwUwIBAQQY4BgX2Y5GyhtOzyh3/Rd2PrSND49aH7eeoTQDMgAEsUUA +# puP2xZeJ+OZSbyEQ22FH20M7hugpYmlnC/LJoIFC+4lTToIckDP1EbxUUEPN # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 70:5e:24:77:b8:5e:6b:bd:0d:9c:2a:4b:a9:7a:80: -# ae:70:ce:d7:54:97:7d:f8:46 +# e0:18:17:d9:8e:46:ca:1b:4e:cf:28:77:fd:17:76: +# 3e:b4:8d:0f:8f:5a:1f:b7:9e # pub: -# 04:b8:48:fd:6e:bc:2f:8a:70:c2:9a:cf:63:6c:51: -# f8:d3:fc:4a:e1:4d:01:ac:3f:03:1a:43:17:4a:af: -# 39:b7:03:9c:e6:d6:54:2b:b7:e3:b1:83:bd:34:35: -# 91:59:2b:79 +# 04:b1:45:00:a6:e3:f6:c5:97:89:f8:e6:52:6f:21: +# 10:db:61:47:db:43:3b:86:e8:29:62:69:67:0b:f2: +# c9:a0:81:42:fb:89:53:4e:82:1c:90:33:f5:11:bc: +# 54:50:43:cd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18074,19 +18109,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AMwhAXBvqlS+R0j2RwzMU -# rPJnzVKJ25KyWg/pO6E8AzoABE3NVXeIcD/GGE1YP9P3vWpxVyxnICrICfMWRFXi -# Xvdc9poUnRg73w1MsnivMzmLJ59ZLkcCumRj +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A117cKyqAszeCFbI3Koj9 +# tUHXqsD2xOYw4RKoI6E8AzoABJozvv6weS1+8/RB8apPnz8aKonfLW/N75p1qgG5 +# yRW13clpq/7oEK2v2qvIy1PmmEqMC+XnhFp4 # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:33:08:40:5c:1b:ea:95:2f:91:d2:3d:91:c3:33: -# 14:ac:f2:67:cd:52:89:db:92:b2:5a:0f:e9:3b +# 00:d7:5e:dc:2b:2a:80:b3:37:82:15:b2:37:2a:88: +# fd:b5:41:d7:aa:c0:f6:c4:e6:30:e1:12:a8:23 # pub: -# 04:4d:cd:55:77:88:70:3f:c6:18:4d:58:3f:d3:f7: -# bd:6a:71:57:2c:67:20:2a:c8:09:f3:16:44:55:e2: -# 5e:f7:5c:f6:9a:14:9d:18:3b:df:0d:4c:b2:78:af: -# 33:39:8b:27:9f:59:2e:47:02:ba:64:63 +# 04:9a:33:be:fe:b0:79:2d:7e:f3:f4:41:f1:aa:4f: +# 9f:3f:1a:2a:89:df:2d:6f:cd:ef:9a:75:aa:01:b9: +# c9:15:b5:dd:c9:69:ab:fe:e8:10:ad:af:da:ab:c8: +# cb:53:e6:98:4a:8c:0b:e5:e7:84:5a:78 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -18128,19 +18163,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAPRpVXnAlNNj -# yrcEkaAF63ioVPVsQDzc4o/xMLihPAM6AAQcLP8fMwUTi+M1TA8tSJgX3zS8fran -# Mkb+V7Go8ZU/55pV8DRMsBL/Gio4iNdPF4URetvijPpntg== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAD9ki1Gpz/rW +# +tK9C+6O6vVJicoGJ4nkipFyLXmhPAM6AASAtPYvKmTQAkvrexYHoVAuVNTZKDsg +# PAqFFllRIFkDvNwyNbH43R0tBQMPmdTp0Npia+GSgpzNlA== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:f4:69:55:79:c0:94:d3:63:ca:b7:04:91:a0:05: -# eb:78:a8:54:f5:6c:40:3c:dc:e2:8f:f1:30:b8 +# 00:3f:64:8b:51:a9:cf:fa:d6:fa:d2:bd:0b:ee:8e: +# ea:f5:49:89:ca:06:27:89:e4:8a:91:72:2d:79 # pub: -# 04:1c:2c:ff:1f:33:05:13:8b:e3:35:4c:0f:2d:48: -# 98:17:df:34:bc:7e:b6:a7:32:46:fe:57:b1:a8:f1: -# 95:3f:e7:9a:55:f0:34:4c:b0:12:ff:1a:2a:38:88: -# d7:4f:17:85:11:7a:db:e2:8c:fa:67:b6 +# 04:80:b4:f6:2f:2a:64:d0:02:4b:eb:7b:16:07:a1: +# 50:2e:54:d4:d9:28:3b:20:3c:0a:85:16:59:51:20: +# 59:03:bc:dc:32:35:b1:f8:dd:1d:2d:05:03:0f:99: +# d4:e9:d0:da:62:6b:e1:92:82:9c:cd:94 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18175,19 +18210,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzozMCTMU7U9ch4AyI3I4PQ -# dnRg/KiOeSH7zlHxoTwDOgAEn5up9StQxsk2CtFkzOsGsRdOkkgAnvBQaAfxj06F -# A4/FgFmVVVtVKJ1v5nmQ53ksbNOi12AUDS0= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwRkv+5kydqm6+PaL7sQWuK +# +pEyOiJngffsseDIoTwDOgAE63VcFU15jU4ubrLh3Cs6ScMoDfpA9/GgBd4XxHCE +# P32QUJJeAZR6i1SFsuT4+bhgGQg2aDfGLWc= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# e8:cc:c0:93:31:4e:d4:f5:c8:78:03:22:37:23:83: -# d0:76:74:60:fc:a8:8e:79:21:fb:ce:51:f1 +# 11:92:ff:b9:93:27:6a:9b:af:8f:68:be:ec:41:6b: +# 8a:fa:91:32:3a:22:67:81:f7:ec:b1:e0:c8 # pub: -# 04:9f:9b:a9:f5:2b:50:c6:c9:36:0a:d1:64:cc:eb: -# 06:b1:17:4e:92:48:00:9e:f0:50:68:07:f1:8f:4e: -# 85:03:8f:c5:80:59:95:55:5b:55:28:9d:6f:e6:79: -# 90:e7:79:2c:6c:d3:a2:d7:60:14:0d:2d +# 04:eb:75:5c:15:4d:79:8d:4e:2e:6e:b2:e1:dc:2b: +# 3a:49:c3:28:0d:fa:40:f7:f1:a0:05:de:17:c4:70: +# 84:3f:7d:90:50:92:5e:01:94:7a:8b:54:85:b2:e4: +# f8:f9:b8:60:19:08:36:68:37:c6:2d:67 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18238,19 +18273,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBx0QTgZhu8g2KujauLgN9EzOaeJrKUhCDuo/pB3oTwDOgAE -# U6Fp96cMJL76+o19UF5+YsDI8y5FpjlKXAY4U8649gOwEfjdn+ZZ3ZjpWhhyrJKq -# TUMkgwJcieQ= +# Kj0CAQEEYTBfAgEBBBwWbO6jzF9gqZ+thQvKvRENgM+PK9MkcPlMMvoIoTwDOgAE +# YgzubYCk4x7a16VQwG5rRzeWsEHeGVAR5oS3SkSmct32YYQcLYVOdFO/LJxHC978 +# tNgADI2E8KA= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 74:41:38:19:86:ef:20:d8:ab:a3:6a:e2:e0:37:d1: -# 33:39:a7:89:ac:a5:21:08:3b:a8:fe:90:77 +# 16:6c:ee:a3:cc:5f:60:a9:9f:ad:85:0b:ca:bd:11: +# 0d:80:cf:8f:2b:d3:24:70:f9:4c:32:fa:08 # pub: -# 04:53:a1:69:f7:a7:0c:24:be:fa:fa:8d:7d:50:5e: -# 7e:62:c0:c8:f3:2e:45:a6:39:4a:5c:06:38:53:ce: -# b8:f6:03:b0:11:f8:dd:9f:e6:59:dd:98:e9:5a:18: -# 72:ac:92:aa:4d:43:24:83:02:5c:89:e4 +# 04:62:0c:ee:6d:80:a4:e3:1e:da:d7:a5:50:c0:6e: +# 6b:47:37:96:b0:41:de:19:50:11:e6:84:b7:4a:44: +# a6:72:dd:f6:61:84:1c:2d:85:4e:74:53:bf:2c:9c: +# 47:0b:de:fc:b4:d8:00:0c:8d:84:f0:a0 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18291,21 +18326,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgeCaOq56BaVOP5lP7yCPs -# 0xOxWeJ+YaieYq5KJ6RqMFihRANCAATubgcOfi/dpiXtWiRpULRuZWP6qlAWhcLo -# bo4HAn226QZ4F87SsKO2UYQ9dcDPSLnGka9Ik0n0eHqoXiu5T2IT +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQglOseLwYolD8SY2aIpQ9n +# IN2+7OATxq2aaS5hkUnUsyGhRANCAATnYz/ZPjreI19usp+g8RNrbHgVMC3uD3gw +# y6szFitRAomQGcJWbCKxIt/qUr/70SqV9KhH+LFlg51dj2k55IjU # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 78:26:8e:ab:9e:81:69:53:8f:e6:53:fb:c8:23:ec: -# d3:13:b1:59:e2:7e:61:a8:9e:62:ae:4a:27:a4:6a: -# 30:58 -# pub: -# 04:ee:6e:07:0e:7e:2f:dd:a6:25:ed:5a:24:69:50: -# b4:6e:65:63:fa:aa:50:16:85:c2:e8:6e:8e:07:02: -# 7d:b6:e9:06:78:17:ce:d2:b0:a3:b6:51:84:3d:75: -# c0:cf:48:b9:c6:91:af:48:93:49:f4:78:7a:a8:5e: -# 2b:b9:4f:62:13 +# 94:eb:1e:2f:06:28:94:3f:12:63:66:88:a5:0f:67: +# 20:dd:be:ec:e0:13:c6:ad:9a:69:2e:61:91:49:d4: +# b3:21 +# pub: +# 04:e7:63:3f:d9:3e:3a:de:23:5f:6e:b2:9f:a0:f1: +# 13:6b:6c:78:15:30:2d:ee:0f:78:30:cb:ab:33:16: +# 2b:51:02:89:90:19:c2:56:6c:22:b1:22:df:ea:52: +# bf:fb:d1:2a:95:f4:a8:47:f8:b1:65:83:9d:5d:8f: +# 69:39:e4:88:d4 # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -18351,21 +18386,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQg//mza75KQMAlYj2bt5LXdqwQd4ceHV5JKzDnJ/c+cmmh -# RANCAASFsQ/dNZ/ZTIBG1JZJbnWelH1njrRisZd3ZI29Ez103eH/xYWEUa7V6Vij -# Sjl4EtxIx1Gbla9hwZf4mjGKTNU0 +# NkFBAgEBBG0wawIBAQQgXI67MUPbclsiQd3WJEIL59lukjO45Nzb9gC+mubFAzah +# RANCAAQo72tfg3RO3SBIJuQ00IC7+9ihcWtNZRMGMKjKEtaerrObQGfk3cDM4kv1 +# FUeQQahESaeHmCIpV46oGEqcj0Gi # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# ff:f9:b3:6b:be:4a:40:c0:25:62:3d:9b:b7:92:d7: -# 76:ac:10:77:87:1e:1d:5e:49:2b:30:e7:27:f7:3e: -# 72:69 -# pub: -# 04:85:b1:0f:dd:35:9f:d9:4c:80:46:d4:96:49:6e: -# 75:9e:94:7d:67:8e:b4:62:b1:97:77:64:8d:bd:13: -# 3d:74:dd:e1:ff:c5:85:84:51:ae:d5:e9:58:a3:4a: -# 39:78:12:dc:48:c7:51:9b:95:af:61:c1:97:f8:9a: -# 31:8a:4c:d5:34 +# 5c:8e:bb:31:43:db:72:5b:22:41:dd:d6:24:42:0b: +# e7:d9:6e:92:33:b8:e4:dc:db:f6:00:be:9a:e6:c5: +# 03:36 +# pub: +# 04:28:ef:6b:5f:83:74:4e:dd:20:48:26:e4:34:d0: +# 80:bb:fb:d8:a1:71:6b:4d:65:13:06:30:a8:ca:12: +# d6:9e:ae:b3:9b:40:67:e4:dd:c0:cc:e2:4b:f5:15: +# 47:90:41:a8:44:49:a7:87:98:22:29:57:8e:a8:18: +# 4a:9c:8f:41:a2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18403,25 +18438,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCCJWc4rIkPn2nn5fUu -# lldYLscpK5bMrsWrZIxREl7yPOm5rVOOWms5u7sqdloUtCShZANiAARVZYJY/W7h -# Efn2y2QRECE+uXQ+YygH4dPyozgqCJqfW6cSPSMPcK5365V0u032lxKPE34lgXbB -# pG7yg3IOMjpZwW5IDs35UzxJqMJL5+i8dDPLnYPtB28LYJ6NPRrzWl4= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCMc1XZfdBM7MDh//Dy +# Rcagi3+oPVUSFKHQjh8sMYfD3slU2YeYzRdl4cKxoAYaHwahZANiAAQWJPyBaFca +# Z6eBsPuuoNIbsK7oxmBl3yZIxAktA06pKJS4lOoKzGYHVIQR2lb73aImNQBbsbge +# 0myiRlL6qKYoUR7NxdlTu4g6AEy0qadhzdCnfYqoOghlnJtNZ/WYUsY= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 82:25:67:38:ac:89:0f:9f:69:e7:e5:f5:2e:96:57: -# 58:2e:c7:29:2b:96:cc:ae:c5:ab:64:8c:51:12:5e: -# f2:3c:e9:b9:ad:53:8e:5a:6b:39:bb:bb:2a:76:5a: -# 14:b4:24 -# pub: -# 04:55:65:82:58:fd:6e:e1:11:f9:f6:cb:64:11:10: -# 21:3e:b9:74:3e:63:28:07:e1:d3:f2:a3:38:2a:08: -# 9a:9f:5b:a7:12:3d:23:0f:70:ae:77:eb:95:74:bb: -# 4d:f6:97:12:8f:13:7e:25:81:76:c1:a4:6e:f2:83: -# 72:0e:32:3a:59:c1:6e:48:0e:cd:f9:53:3c:49:a8: -# c2:4b:e7:e8:bc:74:33:cb:9d:83:ed:07:6f:0b:60: -# 9e:8d:3d:1a:f3:5a:5e +# 8c:73:55:d9:7d:d0:4c:ec:c0:e1:ff:f0:f2:45:c6: +# a0:8b:7f:a8:3d:55:12:14:a1:d0:8e:1f:2c:31:87: +# c3:de:c9:54:d9:87:98:cd:17:65:e1:c2:b1:a0:06: +# 1a:1f:06 +# pub: +# 04:16:24:fc:81:68:57:1a:67:a7:81:b0:fb:ae:a0: +# d2:1b:b0:ae:e8:c6:60:65:df:26:48:c4:09:2d:03: +# 4e:a9:28:94:b8:94:ea:0a:cc:66:07:54:84:11:da: +# 56:fb:dd:a2:26:35:00:5b:b1:b8:1e:d2:6c:a2:46: +# 52:fa:a8:a6:28:51:1e:cd:c5:d9:53:bb:88:3a:00: +# 4c:b4:a9:a7:61:cd:d0:a7:7d:8a:a8:3a:08:65:9c: +# 9b:4d:67:f5:98:52:c6 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18488,25 +18523,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwPoeaXAkL -# 3oqppLpQEKZ0e+OeA40im4gTj1dTrBmdCy6aPn8aF/qwHXh6pZJ3ddIboWQDYgAE -# uun6LxaRIM1edpF3AeaPvdXmQ8yjA5tSCCWC7cZ10gCBaXe0/v7wffO1lLMSE+J0 -# GlmDspb+rSldlx5FTyp9iLChqoISLnjVM7WDFjB1pYyEzVihjPvWCiXRg+SDO1IA +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwdxI7TGO2 +# c8gMFfFqQ/mRkTLGS5JsGDrPPkNK+6OjDebFaDhkClJWBkX4SCoWPosyoWQDYgAE +# MGs3I2nJ2gshmDbcEn3xWKnhDboCFPXwZ+8rycr9vypwe0vRKpaPd0M/OjxyvDEu +# 0EJkQmwLhOsYfrF3YOQkWKL1v0GXVHUCR1Ac7NWzeo35w8FPZc+xSbpZLmxfAktK # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 3e:87:9a:5c:09:0b:de:8a:a9:a4:ba:50:10:a6:74: -# 7b:e3:9e:03:8d:22:9b:88:13:8f:57:53:ac:19:9d: -# 0b:2e:9a:3e:7f:1a:17:fa:b0:1d:78:7a:a5:92:77: -# 75:d2:1b -# pub: -# 04:ba:e9:fa:2f:16:91:20:cd:5e:76:91:77:01:e6: -# 8f:bd:d5:e6:43:cc:a3:03:9b:52:08:25:82:ed:c6: -# 75:d2:00:81:69:77:b4:fe:fe:f0:7d:f3:b5:94:b3: -# 12:13:e2:74:1a:59:83:b2:96:fe:ad:29:5d:97:1e: -# 45:4f:2a:7d:88:b0:a1:aa:82:12:2e:78:d5:33:b5: -# 83:16:30:75:a5:8c:84:cd:58:a1:8c:fb:d6:0a:25: -# d1:83:e4:83:3b:52:00 +# 77:12:3b:4c:63:b6:73:c8:0c:15:f1:6a:43:f9:91: +# 91:32:c6:4b:92:6c:18:3a:cf:3e:43:4a:fb:a3:a3: +# 0d:e6:c5:68:38:64:0a:52:56:06:45:f8:48:2a:16: +# 3e:8b:32 +# pub: +# 04:30:6b:37:23:69:c9:da:0b:21:98:36:dc:12:7d: +# f1:58:a9:e1:0d:ba:02:14:f5:f0:67:ef:2b:c9:ca: +# fd:bf:2a:70:7b:4b:d1:2a:96:8f:77:43:3f:3a:3c: +# 72:bc:31:2e:d0:42:64:42:6c:0b:84:eb:18:7e:b1: +# 77:60:e4:24:58:a2:f5:bf:41:97:54:75:02:47:50: +# 1c:ec:d5:b3:7a:8d:f9:c3:c1:4f:65:cf:b1:49:ba: +# 59:2e:6c:5f:02:4b:4a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18559,30 +18594,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBXr7vHJ35CkSe7QUQ -# w8DPdnv9wzRqjRPCxGViubM/5Js+ZdsrhRt+RQCApovik6ESkiU7QFd3WNpy5p/9 -# ZADFMxqhgYkDgYYABAHZLw09x8e0N/zwZ4Bux73mQ4Gk0knndWeEm+Nx5/6IFNwX -# 9U6RHkB4DBzkTdwiDA1dm4lZTd7AZdsaIW/+/PPRfwAnQTg1ytaZhy1E4A3r/Mv6 -# R6etZd6liR+QEAk+2BAEgUjIPqmxmQqGZZwbs0oi2vwW/wABk/T4StAYLa6b21O0 -# GQ== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBgWSWfd7MCcLQ9OfJ +# gbXqiQioUiLrZ5KkRkEgdJSJWlRh4/kWkhTaWyaaeDpf7uETNE4BZ3Hedua3ylwP +# fe3hroihgYkDgYYABAFXkFEHa1eerT7cKjAepzDCKMZ5K5usn+nT9pxYJ1Ab2En5 +# G6J8tMiy72/wEFVfNnvzQSdIfZbO3e3zZ7P2BgR1XAAVZzvAdSY3d7QbkfAWv6Y4 +# RWw6n4dQ4WpDEuiknKxa3+W/lrP+8GruLB1O4pqFy+9+BEEMhzuZBTxsLvR++OBe +# yg== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:5e:be:ef:1c:9d:f9:0a:44:9e:ed:05:10:c3:c0: -# cf:76:7b:fd:c3:34:6a:8d:13:c2:c4:65:62:b9:b3: -# 3f:e4:9b:3e:65:db:2b:85:1b:7e:45:00:80:a6:8b: -# e2:93:a1:12:92:25:3b:40:57:77:58:da:72:e6:9f: -# fd:64:00:c5:33:1a -# pub: -# 04:01:d9:2f:0d:3d:c7:c7:b4:37:fc:f0:67:80:6e: -# c7:bd:e6:43:81:a4:d2:49:e7:75:67:84:9b:e3:71: -# e7:fe:88:14:dc:17:f5:4e:91:1e:40:78:0c:1c:e4: -# 4d:dc:22:0c:0d:5d:9b:89:59:4d:de:c0:65:db:1a: -# 21:6f:fe:fc:f3:d1:7f:00:27:41:38:35:ca:d6:99: -# 87:2d:44:e0:0d:eb:fc:cb:fa:47:a7:ad:65:de:a5: -# 89:1f:90:10:09:3e:d8:10:04:81:48:c8:3e:a9:b1: -# 99:0a:86:65:9c:1b:b3:4a:22:da:fc:16:ff:00:01: -# 93:f4:f8:4a:d0:18:2d:ae:9b:db:53:b4:19 +# 01:81:64:96:7d:de:cc:09:c2:d0:f4:e7:c9:81:b5: +# ea:89:08:a8:52:22:eb:67:92:a4:46:41:20:74:94: +# 89:5a:54:61:e3:f9:16:92:14:da:5b:26:9a:78:3a: +# 5f:ee:e1:13:34:4e:01:67:71:de:76:e6:b7:ca:5c: +# 0f:7d:ed:e1:ae:88 +# pub: +# 04:01:57:90:51:07:6b:57:9e:ad:3e:dc:2a:30:1e: +# a7:30:c2:28:c6:79:2b:9b:ac:9f:e9:d3:f6:9c:58: +# 27:50:1b:d8:49:f9:1b:a2:7c:b4:c8:b2:ef:6f:f0: +# 10:55:5f:36:7b:f3:41:27:48:7d:96:ce:dd:ed:f3: +# 67:b3:f6:06:04:75:5c:00:15:67:3b:c0:75:26:37: +# 77:b4:1b:91:f0:16:bf:a6:38:45:6c:3a:9f:87:50: +# e1:6a:43:12:e8:a4:9c:ac:5a:df:e5:bf:96:b3:fe: +# f0:6a:ee:2c:1d:4e:e2:9a:85:cb:ef:7e:04:41:0c: +# 87:3b:99:05:3c:6c:2e:f4:7e:f8:e0:5e:ca # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18660,29 +18695,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAWGoS3UioTj7xlRfpY2HWZVl9FjVoaJo6hTi3kGQVJH5PIjltSq49ToA -# GbiFk2soClHktKYV6ybJUACvOjr3X0+ToYGJA4GGAAQAhcR2H1uWBB5J1EDgcH7e -# Nz6kg6bkuKOHHO5ke3Zszm+/lkqaNRTDVc3to6C3RqD4DxVW0jlFL33N8e66AKM3 -# UMIAWJ8JJGUfx9TgkrZiLoEZqs2eTdpLlk+t14L/1+55Fg8P3VjfrF+klNnPJxEO -# eNs/4oxAm/Hl74Y1LA57UCRSqyI= +# 0wIBAQRCASYpN1x+pVKr4IVguTpD4xc7d5fmxNdYFILOyRQb0Jwyx8xkiFNOgWkw +# tkiYNKPmui+hReQQpVdqlEiNucYFwe/moYGJA4GGAAQBS1OCA49ELTDPaQiNIVqY +# feP+WV6fodwOHEWPNWYHINFGfEaXADjZhNLefTUgrGxFTwLWKGWdgSWjLaLJO/Rq +# LZAAo+KAlm5rgUJANkOjZD3GYlnDmrCft7omsDcpF22kJI+jW91kXulX4LNFUoio +# TBSOvJT/XruMziSp669rm+o9m34= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:61:a8:4b:75:22:a1:38:fb:c6:54:5f:a5:8d:87: -# 59:95:65:f4:58:d5:a1:a2:68:ea:14:e2:de:41:90: -# 54:91:f9:3c:88:e5:b5:2a:b8:f5:3a:00:19:b8:85: -# 93:6b:28:0a:51:e4:b4:a6:15:eb:26:c9:50:00:af: -# 3a:3a:f7:5f:4f:93 -# pub: -# 04:00:85:c4:76:1f:5b:96:04:1e:49:d4:40:e0:70: -# 7e:de:37:3e:a4:83:a6:e4:b8:a3:87:1c:ee:64:7b: -# 76:6c:ce:6f:bf:96:4a:9a:35:14:c3:55:cd:ed:a3: -# a0:b7:46:a0:f8:0f:15:56:d2:39:45:2f:7d:cd:f1: -# ee:ba:00:a3:37:50:c2:00:58:9f:09:24:65:1f:c7: -# d4:e0:92:b6:62:2e:81:19:aa:cd:9e:4d:da:4b:96: -# 4f:ad:d7:82:ff:d7:ee:79:16:0f:0f:dd:58:df:ac: -# 5f:a4:94:d9:cf:27:11:0e:78:db:3f:e2:8c:40:9b: -# f1:e5:ef:86:35:2c:0e:7b:50:24:52:ab:22 +# 01:26:29:37:5c:7e:a5:52:ab:e0:85:60:b9:3a:43: +# e3:17:3b:77:97:e6:c4:d7:58:14:82:ce:c9:14:1b: +# d0:9c:32:c7:cc:64:88:53:4e:81:69:30:b6:48:98: +# 34:a3:e6:ba:2f:a1:45:e4:10:a5:57:6a:94:48:8d: +# b9:c6:05:c1:ef:e6 +# pub: +# 04:01:4b:53:82:03:8f:44:2d:30:cf:69:08:8d:21: +# 5a:98:7d:e3:fe:59:5e:9f:a1:dc:0e:1c:45:8f:35: +# 66:07:20:d1:46:7c:46:97:00:38:d9:84:d2:de:7d: +# 35:20:ac:6c:45:4f:02:d6:28:65:9d:81:25:a3:2d: +# a2:c9:3b:f4:6a:2d:90:00:a3:e2:80:96:6e:6b:81: +# 42:40:36:43:a3:64:3d:c6:62:59:c3:9a:b0:9f:b7: +# ba:26:b0:37:29:17:6d:a4:24:8f:a3:5b:dd:64:5e: +# e9:57:e0:b3:45:52:88:a8:4c:14:8e:bc:94:ff:5e: +# bb:8c:ce:24:a9:eb:af:6b:9b:ea:3d:9b:7e # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18741,19 +18776,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjHMQ+sutbRJbOkZP1F -# V1tz4vjcYlqYaEqhNAMyAAS9WjayyLHk2V9KblqPojEefBqzdctvMCHIngZAGQ7Z -# jQs03hc9hj/cN17XmKQ4icQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiC1FkghzZa6esPy7st +# 32EMhCTZPVUX/WihNAMyAAQevWQnVaL5VZ0uYVuhNe3gnm/2+t3g1Esxs0o7Ns0w +# 8HPR8OlZE1qkotSZDjLJHvY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# c7:31:0f:ac:ba:d6:d1:25:b3:a4:64:fd:45:57:5b: -# 73:e2:f8:dc:62:5a:98:68:4a +# 82:d4:59:20:87:36:5a:e9:eb:0f:cb:bb:2d:df:61: +# 0c:84:24:d9:3d:55:17:fd:68 # pub: -# 04:bd:5a:36:b2:c8:b1:e4:d9:5f:4a:6e:5a:8f:a2: -# 31:1e:7c:1a:b3:75:cb:6f:30:21:c8:9e:06:40:19: -# 0e:d9:8d:0b:34:de:17:3d:86:3f:dc:37:5e:d7:98: -# a4:38:89:c4 +# 04:1e:bd:64:27:55:a2:f9:55:9d:2e:61:5b:a1:35: +# ed:e0:9e:6f:f6:fa:dd:e0:d4:4b:31:b3:4a:3b:36: +# cd:30:f0:73:d1:f0:e9:59:13:5a:a4:a2:d4:99:0e: +# 32:c9:1e:f6 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18803,19 +18838,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjn8GB+zXMsp+mQ -# yhP+MkXGtpMFyPSUsxGhNAMyAASw0ZGgJAa8qNSo6VineUFLKDS8RhP8/WuwE40H -# 7z8OX5fFwm6LmpQWe158huxm3q0= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgTXmEUOsZO/q+t +# WL3pXSETDpEqzP0hXZehNAMyAATLWi3KXqxxY6OfMx5TmYYOKHAcnzIz4YIKRwG4 +# FGH1TjBpC4I1AIiMsI0q+wTnGls= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e7:f0:60:7e:cd:73:2c:a7:e9:90:ca:13:fe:32:45: -# c6:b6:93:05:c8:f4:94:b3:11 +# 13:5e:61:14:3a:c6:4e:fe:af:ad:58:bd:e9:5d:21: +# 13:0e:91:2a:cc:fd:21:5d:97 # pub: -# 04:b0:d1:91:a0:24:06:bc:a8:d4:a8:e9:58:a7:79: -# 41:4b:28:34:bc:46:13:fc:fd:6b:b0:13:8d:07:ef: -# 3f:0e:5f:97:c5:c2:6e:8b:9a:94:16:7b:5e:7c:86: -# ec:66:de:ad +# 04:cb:5a:2d:ca:5e:ac:71:63:a3:9f:33:1e:53:99: +# 86:0e:28:70:1c:9f:32:33:e1:82:0a:47:01:b8:14: +# 61:f5:4e:30:69:0b:82:35:00:88:8c:b0:8d:2a:fb: +# 04:e7:1a:5b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18856,19 +18891,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBiqSCcWxuNeVKU/IYYh -# BHspgjLYz1olrHShNAMyAASbn+Dq5AX7fqRBllVKLIIyPu2E4wgJS0zwsIN7TuKI -# h3Rc2eTvzoVEvxtKT3sYTic= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgO6xlDF2wCySeZOx2A +# hDIBLVk9lHMNio6hNAMyAAS8cLkFqbmsGNPjBvuM11BPoLmCzaxhIku+OaBCTSLJ +# +yim6h6OjMpPnWsg/zrn/RI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# aa:48:27:16:c6:e3:5e:54:a5:3f:21:86:21:04:7b: -# 29:82:32:d8:cf:5a:25:ac:74 +# 0e:eb:19:43:17:6c:02:c9:27:99:3b:1d:80:84:32: +# 01:2d:59:3d:94:73:0d:8a:8e # pub: -# 04:9b:9f:e0:ea:e4:05:fb:7e:a4:41:96:55:4a:2c: -# 82:32:3e:ed:84:e3:08:09:4b:4c:f0:b0:83:7b:4e: -# e2:88:87:74:5c:d9:e4:ef:ce:85:44:bf:1b:4a:4f: -# 7b:18:4e:27 +# 04:bc:70:b9:05:a9:b9:ac:18:d3:e3:06:fb:8c:d7: +# 50:4f:a0:b9:82:cd:ac:61:22:4b:be:39:a0:42:4d: +# 22:c9:fb:28:a6:ea:1e:8e:8c:ca:4f:9d:6b:20:ff: +# 3a:e7:fd:12 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -18917,19 +18952,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBhf/cXDxldfqsME -# wJDKUc3DCum7ki/yn/yhNAMyAATNgsRSSwUD6ptE1zVPeVIxulRvwPHKMKZABE0i -# qTyJEKsgZeu8FTnMJZZNQ455aIc= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBhuBBBUa2ytgZhh +# NRNbXFezPAfs3ly8df2hNAMyAASrQaL24EFkqu9UVY3AvnDFUstoZv9H4QXb1tV1 +# bPH/T+4pkXAqaqCU8CGAMixRG5U= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 5f:fd:c5:c3:c6:57:5f:aa:c3:04:c0:90:ca:51:cd: -# c3:0a:e9:bb:92:2f:f2:9f:fc +# 6e:04:10:54:6b:6c:ad:81:98:61:35:13:5b:5c:57: +# b3:3c:07:ec:de:5c:bc:75:fd # pub: -# 04:cd:82:c4:52:4b:05:03:ea:9b:44:d7:35:4f:79: -# 52:31:ba:54:6f:c0:f1:ca:30:a6:40:04:4d:22:a9: -# 3c:89:10:ab:20:65:eb:bc:15:39:cc:25:96:4d:43: -# 8e:79:68:87 +# 04:ab:41:a2:f6:e0:41:64:aa:ef:54:55:8d:c0:be: +# 70:c5:52:cb:68:66:ff:47:e1:05:db:d6:d5:75:6c: +# f1:ff:4f:ee:29:91:70:2a:6a:a0:94:f0:21:80:32: +# 2c:51:1b:95 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18970,19 +19005,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBiKtjAwn7EULSy/l8VI -# sM1XqA2jm9siHhWhNAMyAASptK78miJnLBuUxgBHKk+s1YomDnOXHx7unSS6tQnt -# fD5oingk2F7ANrHrTCVsiow= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBiDYKuaxasJhLU8Hk9x +# xsA2iRp4Xz9fE32hNAMyAAQ9yDpA/5SkSlL/+351IWglaVFWo6PzN3XEYayQKPYG +# Tl8R5h7g6w5ojfMIuDHpRVA= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 8a:b6:30:30:9f:b1:14:2d:2c:bf:97:c5:48:b0:cd: -# 57:a8:0d:a3:9b:db:22:1e:15 +# 83:60:ab:9a:c5:ab:09:84:b5:3c:1e:4f:71:c6:c0: +# 36:89:1a:78:5f:3f:5f:13:7d # pub: -# 04:a9:b4:ae:fc:9a:22:67:2c:1b:94:c6:00:47:2a: -# 4f:ac:d5:8a:26:0e:73:97:1f:1e:ee:9d:24:ba:b5: -# 09:ed:7c:3e:68:8a:78:24:d8:5e:c0:36:b1:eb:4c: -# 25:6c:8a:8c +# 04:3d:c8:3a:40:ff:94:a4:4a:52:ff:fb:7e:75:21: +# 68:25:69:51:56:a3:a3:f3:37:75:c4:61:ac:90:28: +# f6:06:4e:5f:11:e6:1e:e0:eb:0e:68:8d:f3:08:b8: +# 31:e9:45:50 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -19031,19 +19066,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgzBOX9p0VO4/Nn -# CgvOe1W5Fv0eui9dZkqhNAMyAATZBL2MUaqFQlkzkKU1GF2KL269PenHI824KPSS -# K09mBH7T6RxBCGgtOfk+Cno90aU= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBiPqK/GSH+5FCDJ +# w5dxehgtB3Ef0u0o7QihNAMyAASd6ukt3yYyWwniyLoUqKO0gB/DEmN/Gvwjo1g2 +# xluRDffTGAhzqLdBQQc4M2g2qjc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 33:04:e5:fd:a7:45:4e:e3:f3:67:0a:0b:ce:7b:55: -# b9:16:fd:1e:ba:2f:5d:66:4a +# 8f:a8:af:c6:48:7f:b9:14:20:c9:c3:97:71:7a:18: +# 2d:07:71:1f:d2:ed:28:ed:08 # pub: -# 04:d9:04:bd:8c:51:aa:85:42:59:33:90:a5:35:18: -# 5d:8a:2f:6e:bd:3d:e9:c7:23:cd:b8:28:f4:92:2b: -# 4f:66:04:7e:d3:e9:1c:41:08:68:2d:39:f9:3e:0a: -# 7a:3d:d1:a5 +# 04:9d:ea:e9:2d:df:26:32:5b:09:e2:c8:ba:14:a8: +# a3:b4:80:1f:c3:12:63:7f:1a:fc:23:a3:58:36:c6: +# 5b:91:0d:f7:d3:18:08:73:a8:b7:41:41:07:38:33: +# 68:36:aa:37 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19084,20 +19119,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeHpUkb/xrqLs7TbZl -# XYXvxe4cPaR9/YUuIF9+EiJHoUADPgAEAWeo9rIxruuydBUREICeikEakGcgFiul -# 5z4eMmZtVlHWvEzLBOLEWyzUbGerCcS1Jn2/EK6XzcNmW1LF +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeNmyKjWmzoRXbPqgW +# 4YYSCRwdHJv7Ad8Av2fxip50oUADPgAEMoV2BLXCbQrqt7hnE138dsn4HlP0aue1 +# SmW2brg9e0zWSfmHz/UdFRy9Iq1F7P4xlk60ifzkHQ01Ksb3 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 1e:95:24:6f:fc:6b:a8:bb:3b:4d:b6:65:5d:85:ef: -# c5:ee:1c:3d:a4:7d:fd:85:2e:20:5f:7e:12:22:47 +# 36:6c:8a:8d:69:b3:a1:15:db:3e:a8:16:e1:86:12: +# 09:1c:1d:1c:9b:fb:01:df:00:bf:67:f1:8a:9e:74 # pub: -# 04:01:67:a8:f6:b2:31:ae:eb:b2:74:15:11:10:80: -# 9e:8a:41:1a:90:67:20:16:2b:a5:e7:3e:1e:32:66: -# 6d:56:51:d6:bc:4c:cb:04:e2:c4:5b:2c:d4:6c:67: -# ab:09:c4:b5:26:7d:bf:10:ae:97:cd:c3:66:5b:52: -# c5 +# 04:32:85:76:04:b5:c2:6d:0a:ea:b7:b8:67:13:5d: +# fc:76:c9:f8:1e:53:f4:6a:e7:b5:4a:65:b6:6e:b8: +# 3d:7b:4c:d6:49:f9:87:cf:f5:1d:15:1c:bd:22:ad: +# 45:ec:fe:31:96:4e:b4:89:fc:e4:1d:0d:35:2a:c6: +# f7 # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -19148,20 +19183,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeaNhN3BfWE4EPiq1zDhmkffKor43g4fq5 -# qYgvBO9BoUADPgAEX9BYixkp/lCtaoinoy7CPHQXgxw4GmJUjkKM9gtAfTxQIhEx -# 5KeyI9BzOeSA5oy2/EVGyFZ3JFVn3EbA +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeTWlKNzpY8efp24Jqbtrnx1tdVW6yxugo +# MXC2EkI3oUADPgAEdMq9c1jFzqwvPoZ3yk9oI3G6LxIJW8gZg1z1k7/YQoe+w+Bc +# /3b1A5ChIQjeeKD5CYWr+ui/isFImpbI # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 68:d8:4d:dc:17:d6:13:81:0f:8a:ad:73:0e:19:a4: -# 7d:f2:a8:af:8d:e0:e1:fa:b9:a9:88:2f:04:ef:41 +# 4d:69:4a:37:3a:58:f1:e7:e9:db:82:6a:6e:da:e7: +# c7:5b:5d:55:6e:b2:c6:e8:28:31:70:b6:12:42:37 # pub: -# 04:5f:d0:58:8b:19:29:fe:50:ad:6a:88:a7:a3:2e: -# c2:3c:74:17:83:1c:38:1a:62:54:8e:42:8c:f6:0b: -# 40:7d:3c:50:22:11:31:e4:a7:b2:23:d0:73:39:e4: -# 80:e6:8c:b6:fc:45:46:c8:56:77:24:55:67:dc:46: -# c0 +# 04:74:ca:bd:73:58:c5:ce:ac:2f:3e:86:77:ca:4f: +# 68:23:71:ba:2f:12:09:5b:c8:19:83:5c:f5:93:bf: +# d8:42:87:be:c3:e0:5c:ff:76:f5:03:90:a1:21:08: +# de:78:a0:f9:09:85:ab:fa:e8:bf:8a:c1:48:9a:96: +# c8 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19203,20 +19238,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeBYjoSv59/YeQh0Ab -# u/IJIPBHkdn1W1d1fI1wL8QGoUADPgAEF40QE8HUH2ykwHqYa8pk7gs0KARgax69 -# cQu2jFAgcUlKf29O9Chj0e2U7Pjz/24bzhf1zIoOdQyafH0G +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeaAWJ21X9dDDVnia5 +# kmGvmX0nwc2I+aMVhRMPnXqioUADPgAEYQmYpasR+zC22zzu2xSv98tDUBloS0I+ +# WzVC5W9kJSF0z0PCxFBBBbBq81nO3CMu2Tw6775BBzwch8FH # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 05:88:e8:4a:fe:7d:fd:87:90:87:40:1b:bb:f2:09: -# 20:f0:47:91:d9:f5:5b:57:75:7c:8d:70:2f:c4:06 +# 68:05:89:db:55:fd:74:30:d5:9e:26:b9:92:61:af: +# 99:7d:27:c1:cd:88:f9:a3:15:85:13:0f:9d:7a:a2 # pub: -# 04:17:8d:10:13:c1:d4:1f:6c:a4:c0:7a:98:6b:ca: -# 64:ee:0b:34:28:04:60:6b:1e:bd:71:0b:b6:8c:50: -# 20:71:49:4a:7f:6f:4e:f4:28:63:d1:ed:94:ec:f8: -# f3:ff:6e:1b:ce:17:f5:cc:8a:0e:75:0c:9a:7c:7d: -# 06 +# 04:61:09:98:a5:ab:11:fb:30:b6:db:3c:ee:db:14: +# af:f7:cb:43:50:19:68:4b:42:3e:5b:35:42:e5:6f: +# 64:25:21:74:cf:43:c2:c4:50:41:05:b0:6a:f3:59: +# ce:dc:23:2e:d9:3c:3a:ef:be:41:07:3c:1c:87:c1: +# 47 # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -19267,20 +19302,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeN68cgZrrg3SyS90rhvq5DRBUu5dgGOn+ -# 9kWslhExoUADPgAEekM/PoWvkAUl/wTwMRaW4azc+VY4zpiHIdfWWAzmcUK2V2pm -# qALkTeIgNJ9gKlv0EWrEAxC9kaPIYlEZ +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeNbixrb1TOrb+WbgTp54nrrRXUcnFjlOb +# /UvJZOLvoUADPgAEOi5ACDFHNra/KBtW+gCZbZ6//DH9YiLwyWzsfkCSDmtfK7yB +# 2vM8Tj8ilHatwwPeJ0f8NLiUZ/0Q/aoN # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 37:af:1c:81:9a:eb:83:74:b2:4b:dd:2b:86:fa:b9: -# 0d:10:54:bb:97:60:18:e9:fe:f6:45:ac:96:11:31 +# 35:b8:b1:ad:bd:53:3a:b6:fe:59:b8:13:a7:9e:27: +# ae:b4:57:51:c9:c5:8e:53:9b:fd:4b:c9:64:e2:ef # pub: -# 04:7a:43:3f:3e:85:af:90:05:25:ff:04:f0:31:16: -# 96:e1:ac:dc:f9:56:38:ce:98:87:21:d7:d6:58:0c: -# e6:71:42:b6:57:6a:66:a8:02:e4:4d:e2:20:34:9f: -# 60:2a:5b:f4:11:6a:c4:03:10:bd:91:a3:c8:62:51: -# 19 +# 04:3a:2e:40:08:31:47:36:b6:bf:28:1b:56:fa:00: +# 99:6d:9e:bf:fc:31:fd:62:22:f0:c9:6c:ec:7e:40: +# 92:0e:6b:5f:2b:bc:81:da:f3:3c:4e:3f:22:94:76: +# ad:c3:03:de:27:47:fc:34:b8:94:67:fd:10:fd:aa: +# 0d # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19322,20 +19357,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeFBuAywK4j6SijB5g -# RFn0jFd9zu7FvrIiCQT+qNTwoUADPgAEXD3zi2ucp54f0ioUpbZtpscI6g3SpeIV -# 1hWDf4TpBuGbcZoFZ9phvESsn5Cs4kx0/ii98gJ9HK+hHQMb +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeHMh2r1q2wTd8w5oz +# ZAl8qzTnckEmYkil0RkhhI/woUADPgAEbLho9pZHjwtZwPGIl09pqKVuMEZU0UbP +# qfKkt1ApdmVUrMmYgY1uM/9VouGUnQ5V2VzyJjLP5/rLgxog # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 14:1b:80:cb:02:b8:8f:a4:a2:8c:1e:60:44:59:f4: -# 8c:57:7d:ce:ee:c5:be:b2:22:09:04:fe:a8:d4:f0 +# 1c:c8:76:af:5a:b6:c1:37:7c:c3:9a:33:64:09:7c: +# ab:34:e7:72:41:26:62:48:a5:d1:19:21:84:8f:f0 # pub: -# 04:5c:3d:f3:8b:6b:9c:a7:9e:1f:d2:2a:14:a5:b6: -# 6d:a6:c7:08:ea:0d:d2:a5:e2:15:d6:15:83:7f:84: -# e9:06:e1:9b:71:9a:05:67:da:61:bc:44:ac:9f:90: -# ac:e2:4c:74:fe:28:bd:f2:02:7d:1c:af:a1:1d:03: -# 1b +# 04:6c:b8:68:f6:96:47:8f:0b:59:c0:f1:88:97:4f: +# 69:a8:a5:6e:30:46:54:d1:46:cf:a9:f2:a4:b7:50: +# 29:76:65:54:ac:c9:98:81:8d:6e:33:ff:55:a2:e1: +# 94:9d:0e:55:d9:5c:f2:26:32:cf:e7:fa:cb:83:1a: +# 20 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -19386,20 +19421,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeOu7ZskTfM+mVFB8rC6Ry1nQ7ybd747pI -# e3J61DWFoUADPgAEZH4QhpDMBVEA0uZXR06jYbY3a2Xv5un3hhhoAV7NWiJeaL02 -# tOnSSP5thjqLVJWxysIF4e+amxM5ANXz +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQePJsJ3yVioTXg2DuYvDV5z4OryuSrYnKo +# ue1CXigToUADPgAESWjHIcyZ00ByDXooi3ASp5DS7avxg/9AxgEzcbHNcoXl11Vm +# LD8gfGyMZY50bI40of5xNRlPF0YC7VZ/ # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 3a:ee:d9:b2:44:df:33:e9:95:14:1f:2b:0b:a4:72: -# d6:74:3b:c9:b7:7b:e3:ba:48:7b:72:7a:d4:35:85 +# 3c:9b:09:df:25:62:a1:35:e0:d8:3b:98:bc:35:79: +# cf:83:ab:ca:e4:ab:62:72:a8:b9:ed:42:5e:28:13 # pub: -# 04:64:7e:10:86:90:cc:05:51:00:d2:e6:57:47:4e: -# a3:61:b6:37:6b:65:ef:e6:e9:f7:86:18:68:01:5e: -# cd:5a:22:5e:68:bd:36:b4:e9:d2:48:fe:6d:86:3a: -# 8b:54:95:b1:ca:c2:05:e1:ef:9a:9b:13:39:00:d5: -# f3 +# 04:49:68:c7:21:cc:99:d3:40:72:0d:7a:28:8b:70: +# 12:a7:90:d2:ed:ab:f1:83:ff:40:c6:01:33:71:b1: +# cd:72:85:e5:d7:55:66:2c:3f:20:7c:6c:8c:65:8e: +# 74:6c:8e:34:a1:fe:71:35:19:4f:17:46:02:ed:56: +# 7f # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19442,21 +19477,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgg4rvcnijbNS8tKHJ -# 33bMFVns0j0Krl5xteuydxCIW1OhRANCAATwmMGeOzSjaV3BstmgDKxkMNJYO5iS -# ybz9UM+cnhmESA4fZVI9VXSuRAUrDAP4DMXqeLSCDKc9pZEtamoOehE1 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgfTeRgj6CF59lUbj/ +# ZVlpmkmlj1bC+xpz6CsLFYFuBUChRANCAATFl/u9ipl0Kps3Dqh5PA9aDOC0zHBQ +# msHjIKyqL66EugJFKwzEmHWsHzKkXbSXv1ySs/MO84c5RnFcj4xgktBX # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 83:8a:ef:72:78:a3:6c:d4:bc:b4:a1:c9:df:76:cc: -# 15:59:ec:d2:3d:0a:ae:5e:71:b5:eb:b2:77:10:88: -# 5b:53 -# pub: -# 04:f0:98:c1:9e:3b:34:a3:69:5d:c1:b2:d9:a0:0c: -# ac:64:30:d2:58:3b:98:92:c9:bc:fd:50:cf:9c:9e: -# 19:84:48:0e:1f:65:52:3d:55:74:ae:44:05:2b:0c: -# 03:f8:0c:c5:ea:78:b4:82:0c:a7:3d:a5:91:2d:6a: -# 6a:0e:7a:11:35 +# 7d:37:91:82:3e:82:17:9f:65:51:b8:ff:65:59:69: +# 9a:49:a5:8f:56:c2:fb:1a:73:e8:2b:0b:15:81:6e: +# 05:40 +# pub: +# 04:c5:97:fb:bd:8a:99:74:2a:9b:37:0e:a8:79:3c: +# 0f:5a:0c:e0:b4:cc:70:50:9a:c1:e3:20:ac:aa:2f: +# ae:84:ba:02:45:2b:0c:c4:98:75:ac:1f:32:a4:5d: +# b4:97:bf:5c:92:b3:f3:0e:f3:87:39:46:71:5c:8f: +# 8c:60:92:d0:57 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -19513,21 +19548,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgydcLLmvzcSqP -# B00BhqYaPdYf9PhsO5cXv5hbIZNqxIihRANCAASoFvhj2ZsjF3dmdh5ajLwEFg3n -# bCrUMEYN4uBRZFjRosuOYag6TlpEPMpcPQlFyym/Kc/+w2u73iHW5MkUA0Um +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgip5X3sZAnubf +# UtvlsZPHFU5l0KR5WG+0p4Hq1RSQQ4yhRANCAAQdKLVDzbFJdDqFWUfm+BG2e9RX +# IWCPN1uhjEpLDEvw7hPfMFvBDJnDE2WX/Vr8UNK/mqPmsQ8phzX7qtnfj9CF # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# c9:d7:0b:2e:6b:f3:71:2a:8f:07:4d:01:86:a6:1a: -# 3d:d6:1f:f4:f8:6c:3b:97:17:bf:98:5b:21:93:6a: -# c4:88 -# pub: -# 04:a8:16:f8:63:d9:9b:23:17:77:66:76:1e:5a:8c: -# bc:04:16:0d:e7:6c:2a:d4:30:46:0d:e2:e0:51:64: -# 58:d1:a2:cb:8e:61:a8:3a:4e:5a:44:3c:ca:5c:3d: -# 09:45:cb:29:bf:29:cf:fe:c3:6b:bb:de:21:d6:e4: -# c9:14:03:45:26 +# 8a:9e:57:de:c6:40:9e:e6:df:52:db:e5:b1:93:c7: +# 15:4e:65:d0:a4:79:58:6f:b4:a7:81:ea:d5:14:90: +# 43:8c +# pub: +# 04:1d:28:b5:43:cd:b1:49:74:3a:85:59:47:e6:f8: +# 11:b6:7b:d4:57:21:60:8f:37:5b:a1:8c:4a:4b:0c: +# 4b:f0:ee:13:df:30:5b:c1:0c:99:c3:13:65:97:fd: +# 5a:fc:50:d2:bf:9a:a3:e6:b1:0f:29:87:35:fb:aa: +# d9:df:8f:d0:85 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -19573,15 +19608,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5YFpDIVbelqgfYf2+8VaEg -# Ax4ABDVkQdUHGOKqw4NLF41DJX/ZQY64EByi4lpkOl4= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA51JMeRTYtxn0zzFlJg/6Eg +# Ax4ABApm4i+cYOgIC7BKFmd8HZEicLmPkarw/CJ2uWY= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 58:16:90:c8:55:b7:a5:aa:07:d8:7f:6f:bc:55 +# 75:24:c7:91:4d:8b:71:9f:4c:f3:16:52:60:ff # pub: -# 04:35:64:41:d5:07:18:e2:aa:c3:83:4b:17:8d:43: -# 25:7f:d9:41:8e:b8:10:1c:a2:e2:5a:64:3a:5e +# 04:0a:66:e2:2f:9c:60:e8:08:0b:b0:4a:16:67:7c: +# 1d:91:22:70:b9:8f:91:aa:f0:fc:22:76:b9:66 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -19621,15 +19656,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDs59GtuGN7abC56JUH8woSADHgAEjXdm -# ayLGsOxt5A9D3sMu3RB/uJs7qEQBCStnyA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDqjujkKnPu8KOkhsVtQAoSADHgAEHtNg +# rxXy3a5coUhMXrZC4/6nIzNss0B/Uksg6A== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# ce:7d:1a:db:86:37:b6:9b:0b:9e:89:50:7f:30 +# a8:ee:8e:42:a7:3e:ef:0a:3a:48:6c:56:d4:00 # pub: -# 04:8d:77:66:6b:22:c6:b0:ec:6d:e4:0f:43:de:c3: -# 2e:dd:10:7f:b8:9b:3b:a8:44:01:09:2b:67:c8 +# 04:1e:d3:60:af:15:f2:dd:ae:5c:a1:48:4c:5e:b6: +# 42:e3:fe:a7:23:33:6c:b3:40:7f:52:4b:20:e8 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -19664,18 +19699,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAtl5g6tqT8r8DkthFokyy -# 4NaS4hmhLAMqAAR2MYXygXCwfX16oePnTyFPQTDzMFI2yS2gFLPKdAoSe7yy2/Iy -# tjFF +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUArc98BnQKU1kc+iMS1JzN +# tGu2aYqhLAMqAAT1S0Jv1qs2lyCNhkp/K67qmhWGd7Pf18kI9U2iiPGYGQJi8Qa3 +# sp4Q # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b6:5e:60:ea:da:93:f2:bf:03:92:d8:45:a2:4c: -# b2:e0:d6:92:e2:19 +# 00:ad:cf:7c:06:74:0a:53:59:1c:fa:23:12:d4:9c: +# cd:b4:6b:b6:69:8a # pub: -# 04:76:31:85:f2:81:70:b0:7d:7d:7a:a1:e3:e7:4f: -# 21:4f:41:30:f3:30:52:36:c9:2d:a0:14:b3:ca:74: -# 0a:12:7b:bc:b2:db:f2:32:b6:31:45 +# 04:f5:4b:42:6f:d6:ab:36:97:20:8d:86:4a:7f:2b: +# ae:ea:9a:15:86:77:b3:df:d7:c9:08:f5:4d:a2:88: +# f1:98:19:02:62:f1:06:b7:b2:9e:10 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -19722,17 +19757,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAC0zghXYUghfZ7OuSqqn8yc2qHdihLAMqAATuERTP9ftP -# dogtxOiRLrJKzqtEt5gqXYT7E1199mTGn0wYPLmp/K5o +# oWsCAQEESjBIAgEBBBUAngHqyCvAv7KSqCj5DAkUnlY+w/KhLAMqAAQVAjM0mMLv +# yPy7Yohw9HE0qQeYrhkk+xIxz8r3m9hsnRqyMKkZ/302 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:0b:4c:e0:85:76:14:82:17:d9:ec:eb:92:aa:a9: -# fc:c9:cd:aa:1d:d8 +# 00:9e:01:ea:c8:2b:c0:bf:b2:92:a8:28:f9:0c:09: +# 14:9e:56:3e:c3:f2 # pub: -# 04:ee:11:14:cf:f5:fb:4f:76:88:2d:c4:e8:91:2e: -# b2:4a:ce:ab:44:b7:98:2a:5d:84:fb:13:5d:7d:f6: -# 64:c6:9f:4c:18:3c:b9:a9:fc:ae:68 +# 04:15:02:33:34:98:c2:ef:c8:fc:bb:62:88:70:f4: +# 71:34:a9:07:98:ae:19:24:fb:12:31:cf:ca:f7:9b: +# d8:6c:9d:1a:b2:30:a9:19:ff:7d:36 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19772,15 +19807,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AKs1HjZUmVEbn2LNVHMWh -# IAMeAATQMRn2SK5E3VKn3nPFmTVt28LZmw5ibn25RxRM +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8ALu3IdJfdS1pQl+9HzuOh +# IAMeAASqa9Mp8QmYZgCMThCisiycqRDySDEw9rbWHO2B # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:2a:cd:47:8d:95:26:54:46:e7:d8:b3:55:1c:c5 +# 00:2e:ed:c8:74:97:dd:4b:5a:50:97:ef:47:ce:e3 # pub: -# 04:d0:31:19:f6:48:ae:44:dd:52:a7:de:73:c5:99: -# 35:6d:db:c2:d9:9b:0e:62:6e:7d:b9:47:14:4c +# 04:aa:6b:d3:29:f1:09:98:66:00:8c:4e:10:a2:b2: +# 2c:9c:a9:10:f2:48:31:30:f6:b6:d6:1c:ed:81 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -19815,15 +19850,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AMmO4fS28gw/jydYEVuKoSADHgAEJyr8YHQOeEdm7Qq7RqwubqrRWH68yirwJEf3 -# 3Q== +# AJP9I62cj5q8Zh8+hgBuoSADHgAESodE7rBpJJBkOn1btO4GeuBmzdofHiFcdb3/ +# cg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:c9:8e:e1:f4:b6:f2:0c:3f:8f:27:58:11:5b:8a +# 00:93:fd:23:ad:9c:8f:9a:bc:66:1f:3e:86:00:6e # pub: -# 04:27:2a:fc:60:74:0e:78:47:66:ed:0a:bb:46:ac: -# 2e:6e:aa:d1:58:7e:bc:ca:2a:f0:24:47:f7:dd +# 04:4a:87:44:ee:b0:69:24:90:64:3a:7d:5b:b4:ee: +# 06:7a:e0:66:cd:da:1f:1e:21:5c:75:bd:ff:72 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -19853,18 +19888,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAAHSPgd39L3R9bObxukRS -# hZhGYHKhLAMqAASnSd695yrwkFVcL+sURZL2kKv3qo3b7ixI7Ip9DPbJu47h7ggX -# D17Q +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAuVftdjwvNic/Uo1QKyW9 +# 5lPsTPqhLAMqAASf6wNlBQP6DVUkTYlJDjJgnuUQBcIiU41ZhFhCPrILftP/hC+q +# K8rZ # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:00:74:8f:81:dd:fd:2f:74:7d:6c:e6:f1:ba:44: -# 52:85:98:46:60:72 +# 00:b9:57:ed:76:3c:2f:36:27:3f:52:8d:50:2b:25: +# bd:e6:53:ec:4c:fa # pub: -# 04:a7:49:de:bd:e7:2a:f0:90:55:5c:2f:eb:14:45: -# 92:f6:90:ab:f7:aa:8d:db:ee:2c:48:ec:8a:7d:0c: -# f6:c9:bb:8e:e1:ee:08:17:0f:5e:d0 +# 04:9f:eb:03:65:05:03:fa:0d:55:24:4d:89:49:0e: +# 32:60:9e:e5:10:05:c2:22:53:8d:59:84:58:42:3e: +# b2:0b:7e:d3:ff:84:2f:aa:2b:ca:d9 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -19903,18 +19938,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAXbYHAsBGHHuC -# snU2iLyCTmVtL/mhLAMqAAQ9M8yz8IuqFdPabmxOEskU9FZEmWIQ2letgtL922l+ -# m14ebqT2y0im +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAaTOK+ou95VXj +# zbJIXBsD0tN9b4OhLAMqAATIL0KunYk/1iT2O5x7FbUFBfRTttaHQB81cbV5OEt3 +# x6K7RNpQDlLA # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:5d:b6:07:02:c0:46:1c:7b:82:b2:75:36:88:bc: -# 82:4e:65:6d:2f:f9 +# 00:69:33:8a:fa:8b:bd:e5:55:e3:cd:b2:48:5c:1b: +# 03:d2:d3:7d:6f:83 # pub: -# 04:3d:33:cc:b3:f0:8b:aa:15:d3:da:6e:6c:4e:12: -# c9:14:f4:56:44:99:62:10:da:57:ad:82:d2:fd:db: -# 69:7e:9b:5e:1e:6e:a4:f6:cb:48:a6 +# 04:c8:2f:42:ae:9d:89:3f:d6:24:f6:3b:9c:7b:15: +# b5:05:05:f4:53:b6:d6:87:40:1f:35:71:b5:79:38: +# 4b:77:c7:a2:bb:44:da:50:0e:52:c0 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19947,19 +19982,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzFcNYliBsV73448waAIL97 -# l/Z9zks45bzNg+9ToTwDOgAE9e+QuLf7OMK+hHK+AbIwMAtPzJzVS5RNxOiuR+uY -# ZXLg3vPWtZPb7deCVKRG+wF22Umci7R9WGU= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBy3e9J18SbA5OFXlG3P9joB +# 9lWzahzuurGc7ZYfoTwDOgAEkGxTL2GuM2xWTOU502wTqBdmLpnanTSabbifKNVE +# snJ4l51Gvf+eRLXH311CUG1+0UKwV24X5og= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# c5:70:d6:25:88:1b:15:ef:7e:38:f3:06:80:20:bf: -# 7b:97:f6:7d:ce:4b:38:e5:bc:cd:83:ef:53 +# b7:7b:d2:75:f1:26:c0:e4:e1:57:94:6d:cf:f6:3a: +# 01:f6:55:b3:6a:1c:ee:ba:b1:9c:ed:96:1f # pub: -# 04:f5:ef:90:b8:b7:fb:38:c2:be:84:72:be:01:b2: -# 30:30:0b:4f:cc:9c:d5:4b:94:4d:c4:e8:ae:47:eb: -# 98:65:72:e0:de:f3:d6:b5:93:db:ed:d7:82:54:a4: -# 46:fb:01:76:d9:49:9c:8b:b4:7d:58:65 +# 04:90:6c:53:2f:61:ae:33:6c:56:4c:e5:39:d3:6c: +# 13:a8:17:66:2e:99:da:9d:34:9a:6d:b8:9f:28:d5: +# 44:b2:72:78:97:9d:46:bd:ff:9e:44:b5:c7:df:5d: +# 42:50:6d:7e:d1:42:b0:57:6e:17:e6:88 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -20005,19 +20040,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQc9xJbQi1efxi9 -# 04RDsMWkbGz4ScOpHE2jYzUipKE8AzoABJ+koAWyur8QhhQVUOPbVTrm07KZ8h03 -# CPHngVHkBMGWPaM5uO9ualQTa1gRg9QFZ5hv0DAor23K +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQc179Z0dMSO7Yj +# U8PCVfY1wFFU0SDaMv81qpwxpKE8AzoABDJUvLhPyNBGv7QAcOrDPRCa0moCvSYj +# xltPKlSQuasqInffEvVYaVL9wZhK+tBYgLowosMUciVe # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# f7:12:5b:42:2d:5e:7f:18:bd:d3:84:43:b0:c5:a4: -# 6c:6c:f8:49:c3:a9:1c:4d:a3:63:35:22:a4 +# d7:bf:59:d1:d3:12:3b:b6:23:53:c3:c2:55:f6:35: +# c0:51:54:d1:20:da:32:ff:35:aa:9c:31:a4 # pub: -# 04:9f:a4:a0:05:b2:ba:bf:10:86:14:15:50:e3:db: -# 55:3a:e6:d3:b2:99:f2:1d:37:08:f1:e7:81:51:e4: -# 04:c1:96:3d:a3:39:b8:ef:6e:6a:54:13:6b:58:11: -# 83:d4:05:67:98:6f:d0:30:28:af:6d:ca +# 04:32:54:bc:b8:4f:c8:d0:46:bf:b4:00:70:ea:c3: +# 3d:10:9a:d2:6a:02:bd:26:23:c6:5b:4f:2a:54:90: +# b9:ab:2a:22:77:df:12:f5:58:69:52:fd:c1:98:4a: +# fa:d0:58:80:ba:30:a2:c3:14:72:25:5e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -20055,18 +20090,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUkp8JZGhDOXUxHrmm -# TAC8RdW0CkahLAMqAATMcnvbDBs+0H7J/z1JTnlP3Sotkqjh8XqekXSgBDkOk0R7 -# bzEkkAu5 +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUHSK7I/a9rsQRtm9v +# Twv3WE4cQA6hLAMqAATQW8ZkwvSJfd2JSEqQbY1h4zs43FvYXxN2Iy15ZftlIDc+ +# oMulrep2 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 92:9f:09:64:68:43:39:75:31:1e:b9:a6:4c:00:bc: -# 45:d5:b4:0a:46 +# 1d:22:bb:23:f6:bd:ae:c4:11:b6:6f:6f:4f:0b:f7: +# 58:4e:1c:40:0e # pub: -# 04:cc:72:7b:db:0c:1b:3e:d0:7e:c9:ff:3d:49:4e: -# 79:4f:dd:2a:2d:92:a8:e1:f1:7a:9e:91:74:a0:04: -# 39:0e:93:44:7b:6f:31:24:90:0b:b9 +# 04:d0:5b:c6:64:c2:f4:89:7d:dd:89:48:4a:90:6d: +# 8d:61:e3:3b:38:dc:5b:d8:5f:13:76:23:2d:79:65: +# fb:65:20:37:3e:a0:cb:a5:ad:ea:76 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -20109,18 +20144,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQlTFK0ghsjeN5S -# pFtts+dLD5uiw6EsAyoABLk+BO5XH4mFgd6mn6G3Mm2WmOv8YGoBHKxT3TUr4WYw -# rJIMwYAxtLQ= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSLtMvqxYvkskhk +# 0WMATpUrlzksdKEsAyoABBg1BJru4YHhgXVFkaUsiM8yNQ19JBgnHROaqaBZPrc3 +# mkN++g53Zbc= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 25:4c:52:b4:82:1b:23:78:de:52:a4:5b:6d:b3:e7: -# 4b:0f:9b:a2:c3 +# 8b:b4:cb:ea:c5:8b:e4:b2:48:64:d1:63:00:4e:95: +# 2b:97:39:2c:74 # pub: -# 04:b9:3e:04:ee:57:1f:89:85:81:de:a6:9f:a1:b7: -# 32:6d:96:98:eb:fc:60:6a:01:1c:ac:53:dd:35:2b: -# e1:66:30:ac:92:0c:c1:80:31:b4:b4 +# 04:18:35:04:9a:ee:e1:81:e1:81:75:45:91:a5:2c: +# 88:cf:32:35:0d:7d:24:18:27:1d:13:9a:a9:a0:59: +# 3e:b7:37:9a:43:7e:fa:0e:77:65:b7 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20157,18 +20192,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQU0seDNRx1AZYQnj/i -# S2Zejy2VFtuhLAMqAAQTy4bOfjGHFVBgRh17yEAuyGddIXblLIoE0ZXr4ZTrCzfi -# bHkwhTdX +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUYuUO2iCPaz4is8i/ +# WO9IuwZB4fuhLAMqAAQAtdLmaObma/rA7QIjqBJ4bql5+02fj8NUhbgIAadvm1SP +# /RajbS1X # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# d2:c7:83:35:1c:75:01:96:10:9e:3f:e2:4b:66:5e: -# 8f:2d:95:16:db +# 62:e5:0e:da:20:8f:6b:3e:22:b3:c8:bf:58:ef:48: +# bb:06:41:e1:fb # pub: -# 04:13:cb:86:ce:7e:31:87:15:50:60:46:1d:7b:c8: -# 40:2e:c8:67:5d:21:76:e5:2c:8a:04:d1:95:eb:e1: -# 94:eb:0b:37:e2:6c:79:30:85:37:57 +# 04:00:b5:d2:e6:68:e6:e6:6b:fa:c0:ed:02:23:a8: +# 12:78:6e:a9:79:fb:4d:9f:8f:c3:54:85:b8:08:01: +# a7:6f:9b:54:8f:fd:16:a3:6d:2d:57 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -20211,18 +20246,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRH0zrc5pGKaXBi -# dzCgz7FO3M3ScqEsAyoABLLWTLRsqSgu84YA8AF85gRhFOmgMqQneCAarAoV1twO -# FoIkxrwfUrQ= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRLpOkuW2u+/Wkm +# xmz3Ce/aO9DHS6EsAyoABONiHlffQnaIHz1YZwxBUtPs4qlvKW2aHEJsQpViK5bT +# MWZRVQExh1Y= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 47:d3:3a:dc:e6:91:8a:69:70:62:77:30:a0:cf:b1: -# 4e:dc:cd:d2:72 +# 4b:a4:e9:2e:5b:6b:be:fd:69:26:c6:6c:f7:09:ef: +# da:3b:d0:c7:4b # pub: -# 04:b2:d6:4c:b4:6c:a9:28:2e:f3:86:00:f0:01:7c: -# e6:04:61:14:e9:a0:32:a4:27:78:20:1a:ac:0a:15: -# d6:dc:0e:16:82:24:c6:bc:1f:52:b4 +# 04:e3:62:1e:57:df:42:76:88:1f:3d:58:67:0c:41: +# 52:d3:ec:e2:a9:6f:29:6d:9a:1c:42:6c:42:95:62: +# 2b:96:d3:31:66:51:55:01:31:87:56 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20259,19 +20294,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYpr4D/Ofq1gPXr49G -# Ly58LFd8bF/QsxYcoTQDMgAEu3Pyxhu5OjAjmgLamI7I1QboWf1FLsGdkrqoHSrP -# 28ABAwyQHv3tO/wCiD7pFIkK +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYo5fv/fqJjQSob+7Y +# ZtlpOxOuwUSPigCloTQDMgAEDor0OG/SK/6Gz8a/1AJRaBnkj8b0XJRtWRl5oLIy +# 1gl1PKWMAVetzGlXYMEZmmL9 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a6:be:03:fc:e7:ea:d6:03:d7:af:8f:46:2f:2e:7c: -# 2c:57:7c:6c:5f:d0:b3:16:1c +# a3:97:ef:fd:fa:89:8d:04:a8:6f:ee:d8:66:d9:69: +# 3b:13:ae:c1:44:8f:8a:00:a5 # pub: -# 04:bb:73:f2:c6:1b:b9:3a:30:23:9a:02:da:98:8e: -# c8:d5:06:e8:59:fd:45:2e:c1:9d:92:ba:a8:1d:2a: -# cf:db:c0:01:03:0c:90:1e:fd:ed:3b:fc:02:88:3e: -# e9:14:89:0a +# 04:0e:8a:f4:38:6f:d2:2b:fe:86:cf:c6:bf:d4:02: +# 51:68:19:e4:8f:c6:f4:5c:94:6d:59:19:79:a0:b2: +# 32:d6:09:75:3c:a5:8c:01:57:ad:cc:69:57:60:c1: +# 19:9a:62:fd # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -20316,18 +20351,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYXV2bl5TQIG7eu0KuEV7i8dy35tKIxjlkoTQDMgAECP+x -# AQWnjLob23QM6tZAYWJ9XLli4FJFRIFMzG+bLDc3u4gGfnHfxXVU3UM/2iga +# xKzBAgEBBFUwUwIBAQQYD21VPnucxkWU+/4gAD28Df9SPjN4LS6MoTQDMgAEsiGf +# Jhona8n2tIXGSAPapfNiu0LRuxx1XdfWg8/r0of/PlXGm7QZM2PNu+PNxixV # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 5d:5d:9b:97:94:d0:20:6e:de:bb:42:ae:11:5e:e2: -# f1:dc:b7:e6:d2:88:c6:39:64 +# 0f:6d:55:3e:7b:9c:c6:45:94:fb:fe:20:00:3d:bc: +# 0d:ff:52:3e:33:78:2d:2e:8c # pub: -# 04:08:ff:b1:01:05:a7:8c:ba:1b:db:74:0c:ea:d6: -# 40:61:62:7d:5c:b9:62:e0:52:45:44:81:4c:cc:6f: -# 9b:2c:37:37:bb:88:06:7e:71:df:c5:75:54:dd:43: -# 3f:da:28:1a +# 04:b2:21:9f:26:1a:27:6b:c9:f6:b4:85:c6:48:03: +# da:a5:f3:62:bb:42:d1:bb:1c:75:5d:d7:d6:83:cf: +# eb:d2:87:ff:3e:55:c6:9b:b4:19:33:63:cd:bb:e3: +# cd:c6:2c:55 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20365,19 +20400,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYsV1nWC4K1NM2W4AQ -# ec/5cQS4PGSZrq0VoTQDMgAECePKeidaoi/NRM2rL4VooJGEDumdX8JKjbzUh1KE -# ln91tOfw1ltpcm+UEIVdlAR0 +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYXW8/VW4TJIsw1Z7I +# SJVEsDMpk89r2fIloTQDMgAEQ0qDwk9KiKq3m9bgDpE0DbYzn2Nck8oankPoiXV4 +# nUISTPer/11xkrS/p7QXwOH8 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b1:5d:67:58:2e:0a:d4:d3:36:5b:80:10:79:cf:f9: -# 71:04:b8:3c:64:99:ae:ad:15 +# 5d:6f:3f:55:6e:13:24:8b:30:d5:9e:c8:48:95:44: +# b0:33:29:93:cf:6b:d9:f2:25 # pub: -# 04:09:e3:ca:7a:27:5a:a2:2f:cd:44:cd:ab:2f:85: -# 68:a0:91:84:0e:e9:9d:5f:c2:4a:8d:bc:d4:87:52: -# 84:96:7f:75:b4:e7:f0:d6:5b:69:72:6f:94:10:85: -# 5d:94:04:74 +# 04:43:4a:83:c2:4f:4a:88:aa:b7:9b:d6:e0:0e:91: +# 34:0d:b6:33:9f:63:5c:93:ca:1a:9e:43:e8:89:75: +# 78:9d:42:12:4c:f7:ab:ff:5d:71:92:b4:bf:a7:b4: +# 17:c0:e1:fc # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -20422,18 +20457,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYo3PYCaRcljpYQWAD2wxPPUUTQP2C2mM0oTQDMgAEoxh5 -# kjDmGeJProhun6MRw2DLUa25jpgTH6rBMdQImRM6+RKExKycjA7s9Tf05Y9V +# xKzBAgEBBFUwUwIBAQQYgACUrPWGnuPaMxVOV+lUllgsz/ZgaFmIoTQDMgAEbyFw +# M606vdzfUIT8lrj5sNRyrfjFZIoAP+diuUJlHkML+xWtXbay/DHBmOGBVfiW # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a3:73:d8:09:a4:5c:96:3a:58:41:60:03:db:0c:4f: -# 3d:45:13:40:fd:82:da:63:34 +# 80:00:94:ac:f5:86:9e:e3:da:33:15:4e:57:e9:54: +# 96:58:2c:cf:f6:60:68:59:88 # pub: -# 04:a3:18:79:92:30:e6:19:e2:4f:ae:88:6e:9f:a3: -# 11:c3:60:cb:51:ad:b9:8e:98:13:1f:aa:c1:31:d4: -# 08:99:13:3a:f9:12:84:c4:ac:9c:8c:0e:ec:f5:37: -# f4:e5:8f:55 +# 04:6f:21:70:33:ad:3a:bd:dc:df:50:84:fc:96:b8: +# f9:b0:d4:72:ad:f8:c5:64:8a:00:3f:e7:62:b9:42: +# 65:1e:43:0b:fb:15:ad:5d:b6:b2:fc:31:c1:98:e1: +# 81:55:f8:96 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20471,19 +20506,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcHuEWIz4601+nkNBw -# 00p/rr8aBAUlJZT1Y72YEKE8AzoABDn0tfjREr9KT8iLKgyxqpDNyjJoq/1nl3C/ -# T65APdllxcnXyUFwyT+LmgIvZyzfjxw7Yvx3llWg +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcMMH6dVUFG8Rq2Ci4 +# 7DNQYYPxF0igcNbJqzt9hqE8AzoABNRMxs8EwlIh6m8fmcPRkdLDhO+jEQZqDt9/ +# KsmCwWUWUqRyZAY+dCYJCEQHKwYzcDt389eRIhX+ # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 1e:e1:16:23:3e:3a:d3:5f:a7:90:d0:70:d3:4a:7f: -# ae:bf:1a:04:05:25:25:94:f5:63:bd:98:10 +# 30:c1:fa:75:55:05:1b:c4:6a:d8:28:b8:ec:33:50: +# 61:83:f1:17:48:a0:70:d6:c9:ab:3b:7d:86 # pub: -# 04:39:f4:b5:f8:d1:12:bf:4a:4f:c8:8b:2a:0c:b1: -# aa:90:cd:ca:32:68:ab:fd:67:97:70:bf:4f:ae:40: -# 3d:d9:65:c5:c9:d7:c9:41:70:c9:3f:8b:9a:02:2f: -# 67:2c:df:8f:1c:3b:62:fc:77:96:55:a0 +# 04:d4:4c:c6:cf:04:c2:52:21:ea:6f:1f:99:c3:d1: +# 91:d2:c3:84:ef:a3:11:06:6a:0e:df:7f:2a:c9:82: +# c1:65:16:52:a4:72:64:06:3e:74:26:09:08:44:07: +# 2b:06:33:70:3b:77:f3:d7:91:22:15:fe # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -20529,19 +20564,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcBwV8wNdSUeM3 -# MBA57FHufjz/+GP7Nc6u2rxNjaE8AzoABNcwsR9m194EXqnqLNu5V2d2DJYjLcRr -# 1ff8rcvAo8ctw2eOPuj1uegl//3MNisLlWcDSgsf7El1 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcrQe80zwiRZsf +# UGykS+McSZ/PQ/gt/xlWF/AO9qE8AzoABAiW4hEBzgfAqhNyFlJRsd1wy+tJkBbb +# k2pcVZdtRaQP+ZTC02gc3YFkiTPVczsR0n+bbX3TTCZO # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 07:05:7c:c0:d7:52:51:e3:37:30:10:39:ec:51:ee: -# 7e:3c:ff:f8:63:fb:35:ce:ae:da:bc:4d:8d +# ad:07:bc:d3:3c:22:45:9b:1f:50:6c:a4:4b:e3:1c: +# 49:9f:cf:43:f8:2d:ff:19:56:17:f0:0e:f6 # pub: -# 04:d7:30:b1:1f:66:d7:de:04:5e:a9:ea:2c:db:b9: -# 57:67:76:0c:96:23:2d:c4:6b:d5:f7:fc:ad:cb:c0: -# a3:c7:2d:c3:67:8e:3e:e8:f5:b9:e8:25:ff:fd:cc: -# 36:2b:0b:95:67:03:4a:0b:1f:ec:49:75 +# 04:08:96:e2:11:01:ce:07:c0:aa:13:72:16:52:51: +# b1:dd:70:cb:eb:49:90:16:db:93:6a:5c:55:97:6d: +# 45:a4:0f:f9:94:c2:d3:68:1c:dd:81:64:89:33:d5: +# 73:3b:11:d2:7f:9b:6d:7d:d3:4c:26:4e # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20579,19 +20614,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcKbDbK77CxgoayJQV -# tJ9/PCQ+zWLrCyyn395IOaE8AzoABBy40gfVCwft+g4ceEF0d+xzGMb8TlKJ1NRg -# +Yd5MZUzKU1RmF5x1798k24l46UBpDFwsPUc+N8L +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcwD3x05dM8U7aYewX +# 1JB3D6WGN/Bbx2hZGsnq26E8AzoABLAJYYAe9F/0m0o6FxZyZMt2r7G+4JmL+0L1 +# PBRZzDC9ymdJPINOQOKJ9Y9syrhQt9PnO2RqjPWY # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 29:b0:db:2b:be:c2:c6:0a:1a:c8:94:15:b4:9f:7f: -# 3c:24:3e:cd:62:eb:0b:2c:a7:df:de:48:39 +# c0:3d:f1:d3:97:4c:f1:4e:da:61:ec:17:d4:90:77: +# 0f:a5:86:37:f0:5b:c7:68:59:1a:c9:ea:db # pub: -# 04:1c:b8:d2:07:d5:0b:07:ed:fa:0e:1c:78:41:74: -# 77:ec:73:18:c6:fc:4e:52:89:d4:d4:60:f9:87:79: -# 31:95:33:29:4d:51:98:5e:71:d7:bf:7c:93:6e:25: -# e3:a5:01:a4:31:70:b0:f5:1c:f8:df:0b +# 04:b0:09:61:80:1e:f4:5f:f4:9b:4a:3a:17:16:72: +# 64:cb:76:af:b1:be:e0:99:8b:fb:42:f5:3c:14:59: +# cc:30:bd:ca:67:49:3c:83:4e:40:e2:89:f5:8f:6c: +# ca:b8:50:b7:d3:e7:3b:64:6a:8c:f5:98 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -20637,19 +20672,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcYfFHYuZtnNds -# ougGaKg+mSFNmQPT2swjRcy0ZaE8AzoABIAYegD77qvSw4hPd3WKYKo6GKLjHC5Y -# NTU10S+bICr+3uIGemt05Xk6DopxzcShsdwrpqygxynS +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQceB+0nTX6xugD +# vyO0PqWF5eFLiOnTJCftg/qoo6E8AzoABHRMXkx5+ELI8Xq09vaaiR+LLyEMiYvI +# iSm+ZdtxQywf4FU8xBQruRe8TDWsI4XQ4BsLye2wHgqO # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 61:f1:47:62:e6:6d:9c:d7:6c:a2:e8:06:68:a8:3e: -# 99:21:4d:99:03:d3:da:cc:23:45:cc:b4:65 +# 78:1f:b4:9d:35:fa:c6:e8:03:bf:23:b4:3e:a5:85: +# e5:e1:4b:88:e9:d3:24:27:ed:83:fa:a8:a3 # pub: -# 04:80:18:7a:00:fb:ee:ab:d2:c3:88:4f:77:75:8a: -# 60:aa:3a:18:a2:e3:1c:2e:58:35:35:35:d1:2f:9b: -# 20:2a:fe:de:e2:06:7a:6b:74:e5:79:3a:0e:8a:71: -# cd:c4:a1:b1:dc:2b:a6:ac:a0:c7:29:d2 +# 04:74:4c:5e:4c:79:f8:42:c8:f1:7a:b4:f6:f6:9a: +# 89:1f:8b:2f:21:0c:89:8b:c8:89:29:be:65:db:71: +# 43:2c:1f:e0:55:3c:c4:14:2b:b9:17:bc:4c:35:ac: +# 23:85:d0:e0:1b:0b:c9:ed:b0:1e:0a:8e # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20687,21 +20722,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIDD+Hy+pOEriJcQI -# n4Afsifg3EamM1ED8euoyP4OoH9moUQDQgAEhFVXsza18B5fOpdi+ivNQweCZBMi -# An55X3RwyBCqh4s+NUDreyG9qMtTQPD0r1M7JCZ0tKSOu6lAaAxawNrQ4w== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIDyxwgQp0B4NEl6T +# xgZUdqNChH9zZWQGzV7jn3kQRPFwoUQDQgAECjy2te+Vw45aHUDwmGwqTeIBQTRP +# AgFYpCDEBZgt62klFnmL+O3YI5MsYBpN+FdFm8/JcBvOdpXnlolxIZLH8A== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 30:fe:1f:2f:a9:38:4a:e2:25:c4:08:9f:80:1f:b2: -# 27:e0:dc:46:a6:33:51:03:f1:eb:a8:c8:fe:0e:a0: -# 7f:66 -# pub: -# 04:84:55:57:b3:36:b5:f0:1e:5f:3a:97:62:fa:2b: -# cd:43:07:82:64:13:22:02:7e:79:5f:74:70:c8:10: -# aa:87:8b:3e:35:40:eb:7b:21:bd:a8:cb:53:40:f0: -# f4:af:53:3b:24:26:74:b4:a4:8e:bb:a9:40:68:0c: -# 5a:c0:da:d0:e3 +# 3c:b1:c2:04:29:d0:1e:0d:12:5e:93:c6:06:54:76: +# a3:42:84:7f:73:65:64:06:cd:5e:e3:9f:79:10:44: +# f1:70 +# pub: +# 04:0a:3c:b6:b5:ef:95:c3:8e:5a:1d:40:f0:98:6c: +# 2a:4d:e2:01:41:34:4f:02:01:58:a4:20:c4:05:98: +# 2d:eb:69:25:16:79:8b:f8:ed:d8:23:93:2c:60:1a: +# 4d:f8:57:45:9b:cf:c9:70:1b:ce:76:95:e7:96:89: +# 71:21:92:c7:f0 # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -20753,21 +20788,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgIncO0BrHpt1gz8nO6p9UgB6rrBdmHD1S8rOo1iiWpaKh -# RANCAASJeNK1LgzYwojbbr6P0E1RMu1naHPeCvICzyGZLlCfGo4TsancUTUA9Fe1 -# 4jtiI0AqIq5DcGvNUn6wjtwhOyT3 +# SFanAgEBBG0wawIBAQQgoKyS8+9rxT5TmiOAOCD6qKzdTV5kUcz1SlhByC56+qeh +# RANCAAR6tPTuskAm+NZBf7LFoCaEGs494ZYyk7UNaupJaNT1bpIaet8gNWyE9mRJ +# lXrzImj/nsreOdLEjXdUcSz4ogAw # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 22:77:0e:d0:1a:c7:a6:dd:60:cf:c9:ce:ea:9f:54: -# 80:1e:ab:ac:17:66:1c:3d:52:f2:b3:a8:d6:28:96: -# a5:a2 -# pub: -# 04:89:78:d2:b5:2e:0c:d8:c2:88:db:6e:be:8f:d0: -# 4d:51:32:ed:67:68:73:de:0a:f2:02:cf:21:99:2e: -# 50:9f:1a:8e:13:b1:a9:dc:51:35:00:f4:57:b5:e2: -# 3b:62:23:40:2a:22:ae:43:70:6b:cd:52:7e:b0:8e: -# dc:21:3b:24:f7 +# a0:ac:92:f3:ef:6b:c5:3e:53:9a:23:80:38:20:fa: +# a8:ac:dd:4d:5e:64:51:cc:f5:4a:58:41:c8:2e:7a: +# fa:a7 +# pub: +# 04:7a:b4:f4:ee:b2:40:26:f8:d6:41:7f:b2:c5:a0: +# 26:84:1a:ce:3d:e1:96:32:93:b5:0d:6a:ea:49:68: +# d4:f5:6e:92:1a:7a:df:20:35:6c:84:f6:64:49:95: +# 7a:f3:22:68:ff:9e:ca:de:39:d2:c4:8d:77:54:71: +# 2c:f8:a2:00:30 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20810,21 +20845,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEID4GqMsnoeuJjun3 -# RdLbQjlzqlp3UTW3DGk1WILEy5FhoUQDQgAEodzi1l4+Misb2rlrs/nbs2ykKAuv -# erhOI4iLgbmnArWmsSS2BcgRtnYolF1etS+b/PXYZ5DKaLK3btfCStt02A== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIGpwe+GbvJWhs/an +# GAoaw/9DpCdJ/aXPXLL1RVuwIvqEoUQDQgAEbEmbcAcHE0t9Hg0niM8ZJJX99MXe +# aL6OC/tUeS/1SORETWXkBP1MenBFu+m4nDSPy2yDXBuV3akr4B4JVbsLYQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 3e:06:a8:cb:27:a1:eb:89:8e:e9:f7:45:d2:db:42: -# 39:73:aa:5a:77:51:35:b7:0c:69:35:58:82:c4:cb: -# 91:61 -# pub: -# 04:a1:dc:e2:d6:5e:3e:32:2b:1b:da:b9:6b:b3:f9: -# db:b3:6c:a4:28:0b:af:7a:b8:4e:23:88:8b:81:b9: -# a7:02:b5:a6:b1:24:b6:05:c8:11:b6:76:28:94:5d: -# 5e:b5:2f:9b:fc:f5:d8:67:90:ca:68:b2:b7:6e:d7: -# c2:4a:db:74:d8 +# 6a:70:7b:e1:9b:bc:95:a1:b3:f6:a7:18:0a:1a:c3: +# ff:43:a4:27:49:fd:a5:cf:5c:b2:f5:45:5b:b0:22: +# fa:84 +# pub: +# 04:6c:49:9b:70:07:07:13:4b:7d:1e:0d:27:88:cf: +# 19:24:95:fd:f4:c5:de:68:be:8e:0b:fb:54:79:2f: +# f5:48:e4:44:4d:65:e4:04:fd:4c:7a:70:45:bb:e9: +# b8:9c:34:8f:cb:6c:83:5c:1b:95:dd:a9:2b:e0:1e: +# 09:55:bb:0b:61 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -20876,21 +20911,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgpZkZYZeFx8D4Mun7MMSVGVtR5JFxZpSpzkIc928K0cSh -# RANCAARFpBDbJtRKKGpG191KLnhJkgpnQYnpX8wOyh8llWmlDQwXUcD7KbgFGi7x -# u59ZJVqUQsSR/QPJk3LcJFHJr3ha +# SFanAgEBBG0wawIBAQQgSzVEHrWKeYr2FhkawGK0pE9IOesrzcRsm76Enqyl8Luh +# RANCAAR6nHviNy2/kRWhzq/jbMGlCC0sXcJbJQwQ9PuYeUVjx5kqUhCRgcDIR+ub +# LmyV8W8hgSdsoqY3qzqQ22dw/p97 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# a5:99:19:61:97:85:c7:c0:f8:32:e9:fb:30:c4:95: -# 19:5b:51:e4:91:71:66:94:a9:ce:42:1c:f7:6f:0a: -# d1:c4 -# pub: -# 04:45:a4:10:db:26:d4:4a:28:6a:46:d7:dd:4a:2e: -# 78:49:92:0a:67:41:89:e9:5f:cc:0e:ca:1f:25:95: -# 69:a5:0d:0c:17:51:c0:fb:29:b8:05:1a:2e:f1:bb: -# 9f:59:25:5a:94:42:c4:91:fd:03:c9:93:72:dc:24: -# 51:c9:af:78:5a +# 4b:35:44:1e:b5:8a:79:8a:f6:16:19:1a:c0:62:b4: +# a4:4f:48:39:eb:2b:cd:c4:6c:9b:be:84:9e:ac:a5: +# f0:bb +# pub: +# 04:7a:9c:7b:e2:37:2d:bf:91:15:a1:ce:af:e3:6c: +# c1:a5:08:2d:2c:5d:c2:5b:25:0c:10:f4:fb:98:79: +# 45:63:c7:99:2a:52:10:91:81:c0:c8:47:eb:9b:2e: +# 6c:95:f1:6f:21:81:27:6c:a2:a6:37:ab:3a:90:db: +# 67:70:fe:9f:7b # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20933,23 +20968,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoxf5dsQ2vxBtT -# 10zeN5limX4ZIL3qUIXEhlLc/8JtVvzHrDtyHAyTrKFUA1IABHxsYQq3IfM6PCTM -# 00ndkeLFBeQocM3KEnNcSBOEkAnmsSHiyyU8m4hLYSvht/D/iYDcXSE16ch3iN50 -# yduZ5Vkfsu/KTBx8MJnm8ToZQEsm +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQomNtrNgm67ot6 +# +FJkAUz8QHTgwTS258yyhnPdtLjJxaDhDMNbDNI4T6FUA1IABK+ULZ43lkdfAIs9 +# YXXPT7ZFUSNuYhaaTBS3laEF6dOlGbiSGqi+hOQ1zrXBCJ8HzjCqp3gk8pyhBXam +# +5OicfABn7lqYAELxzvrThBgfX+e # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# c5:fe:5d:b1:0d:af:c4:1b:53:d7:4c:de:37:99:62: -# 99:7e:19:20:bd:ea:50:85:c4:86:52:dc:ff:c2:6d: -# 56:fc:c7:ac:3b:72:1c:0c:93:ac -# pub: -# 04:7c:6c:61:0a:b7:21:f3:3a:3c:24:cc:d3:49:dd: -# 91:e2:c5:05:e4:28:70:cd:ca:12:73:5c:48:13:84: -# 90:09:e6:b1:21:e2:cb:25:3c:9b:88:4b:61:2b:e1: -# b7:f0:ff:89:80:dc:5d:21:35:e9:c8:77:88:de:74: -# c9:db:99:e5:59:1f:b2:ef:ca:4c:1c:7c:30:99:e6: -# f1:3a:19:40:4b:26 +# 98:db:6b:36:09:ba:ee:8b:7a:f8:52:64:01:4c:fc: +# 40:74:e0:c1:34:b6:e7:cc:b2:86:73:dd:b4:b8:c9: +# c5:a0:e1:0c:c3:5b:0c:d2:38:4f +# pub: +# 04:af:94:2d:9e:37:96:47:5f:00:8b:3d:61:75:cf: +# 4f:b6:45:51:23:6e:62:16:9a:4c:14:b7:95:a1:05: +# e9:d3:a5:19:b8:92:1a:a8:be:84:e4:35:ce:b5:c1: +# 08:9f:07:ce:30:aa:a7:78:24:f2:9c:a1:05:76:a6: +# fb:93:a2:71:f0:01:9f:b9:6a:60:01:0b:c7:3b:eb: +# 4e:10:60:7d:7f:9e # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -21004,23 +21039,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKEqCmofBHIF8XndIPlvE/Qnw7U1wdsKsBudOtpul -# 4kJuXSHlkyF1bu6hVANSAAQM8DjNZN7epF63JUvnWdxBv6PFnNkSsNGzu+X9CTmI -# pwKvkamI9qSwO/vrSjgz83maCbCltcbrFnpOavjpEiD+ua4eT7ylZuxcb3OOlF7+ -# RA== +# W0TFkxECAQEEgYYwgYMCAQEEKGXdv3P9/f+1ZWeMANzr5RR8KPFcChK6AyEt8QuI +# J8N456KHe9cdcSehVANSAASKkTyhc0TYxAUP/830jmMhk+IuBoIfpww8TDJaQ+Bo +# JteeF46XczevniLE5O8y7tt7fK3es9pRutPQkyEXoeRY52/pjpPVTRR3dspDSKw7 +# Og== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 4a:82:9a:87:c1:1c:81:7c:5e:77:48:3e:5b:c4:fd: -# 09:f0:ed:4d:70:76:c2:ac:06:e7:4e:b6:9b:a5:e2: -# 42:6e:5d:21:e5:93:21:75:6e:ee -# pub: -# 04:0c:f0:38:cd:64:de:de:a4:5e:b7:25:4b:e7:59: -# dc:41:bf:a3:c5:9c:d9:12:b0:d1:b3:bb:e5:fd:09: -# 39:88:a7:02:af:91:a9:88:f6:a4:b0:3b:fb:eb:4a: -# 38:33:f3:79:9a:09:b0:a5:b5:c6:eb:16:7a:4e:6a: -# f8:e9:12:20:fe:b9:ae:1e:4f:bc:a5:66:ec:5c:6f: -# 73:8e:94:5e:fe:44 +# 65:dd:bf:73:fd:fd:ff:b5:65:67:8c:00:dc:eb:e5: +# 14:7c:28:f1:5c:0a:12:ba:03:21:2d:f1:0b:88:27: +# c3:78:e7:a2:87:7b:d7:1d:71:27 +# pub: +# 04:8a:91:3c:a1:73:44:d8:c4:05:0f:ff:cd:f4:8e: +# 63:21:93:e2:2e:06:82:1f:a7:0c:3c:4c:32:5a:43: +# e0:68:26:d7:9e:17:8e:97:73:37:af:9e:22:c4:e4: +# ef:32:ee:db:7b:7c:ad:de:b3:da:51:ba:d3:d0:93: +# 21:17:a1:e4:58:e7:6f:e9:8e:93:d5:4d:14:77:76: +# ca:43:48:ac:3b:3a # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21064,23 +21099,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoCEMoth6ohojJ -# nzdAoq27lWq+s0DrWLDud6ILrK/q7lClu4BlSaKPlaFUA1IABE2CaruBINYWtMUS -# QayPx28e0PwvjfgCE7+MQQY13PkmC6CJu2zTCC684+Ibfv0X1norv8OuEY+2BttS -# 5FbclJn6Ly0ZiNYvoEQW6S9B83oQ +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoi3FGea9+Y/pz +# NFGnBZPtf2nA1MaQBcj/ssCoKN1sLi2/JKRlG5RUqKFUA1IABAE80x04Rs8c9VwE +# VY+e4k1GS9upsLvue3cqQqfnkQd9lZmvfJFjuMJQVeul77iMKpMpad97pSvLHTwk +# nyicGf3aFunOzj+VRy7oEw68TzwL # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 08:43:28:b6:1e:a8:86:88:c9:9f:37:40:a2:ad:bb: -# 95:6a:be:b3:40:eb:58:b0:ee:77:a2:0b:ac:af:ea: -# ee:50:a5:bb:80:65:49:a2:8f:95 -# pub: -# 04:4d:82:6a:bb:81:20:d6:16:b4:c5:12:41:ac:8f: -# c7:6f:1e:d0:fc:2f:8d:f8:02:13:bf:8c:41:06:35: -# dc:f9:26:0b:a0:89:bb:6c:d3:08:2e:bc:e3:e2:1b: -# 7e:fd:17:d6:7a:2b:bf:c3:ae:11:8f:b6:06:db:52: -# e4:56:dc:94:99:fa:2f:2d:19:88:d6:2f:a0:44:16: -# e9:2f:41:f3:7a:10 +# 8b:71:46:79:af:7e:63:fa:73:34:51:a7:05:93:ed: +# 7f:69:c0:d4:c6:90:05:c8:ff:b2:c0:a8:28:dd:6c: +# 2e:2d:bf:24:a4:65:1b:94:54:a8 +# pub: +# 04:01:3c:d3:1d:38:46:cf:1c:f5:5c:04:55:8f:9e: +# e2:4d:46:4b:db:a9:b0:bb:ee:7b:77:2a:42:a7:e7: +# 91:07:7d:95:99:af:7c:91:63:b8:c2:50:55:eb:a5: +# ef:b8:8c:2a:93:29:69:df:7b:a5:2b:cb:1d:3c:24: +# 9f:28:9c:19:fd:da:16:e9:ce:ce:3f:95:47:2e:e8: +# 13:0e:bc:4f:3c:0b # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -21135,23 +21170,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKJF+FgS0Gj36L3451BQE9f5nrzNnKCQuOrZG2PWz -# ZjnUmD7SgOD99iuhVANSAASxhaiAEoii9mWSShRAK91H+0dXKU5V0PLxTVW6sIC1 -# RcOXUXhlzQRHW83QCCD7WgWRp+RJhgaJpESCvKYqDO3CCqIVf4CxxVlef5xRPEdN -# 9g== +# W0TFkxECAQEEgYYwgYMCAQEEKBV8U6YeLeI8knjKTRnsWyOqJXIyBZrv8+N21pMn +# Wl7QmI9RN3AGa6ShVANSAARiPrLNW6VKf8k9cfKs5598gL2Xc9SdJYbeSJwDEHeH +# LtR4r7N/dAB/eObZ0bozM5H47EKcoxNmDtkz5GAlT5ivig7Gp2hnNVmyXrnI7QaO +# KA== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 91:7e:16:04:b4:1a:3d:fa:2f:7e:39:d4:14:04:f5: -# fe:67:af:33:67:28:24:2e:3a:b6:46:d8:f5:b3:66: -# 39:d4:98:3e:d2:80:e0:fd:f6:2b -# pub: -# 04:b1:85:a8:80:12:88:a2:f6:65:92:4a:14:40:2b: -# dd:47:fb:47:57:29:4e:55:d0:f2:f1:4d:55:ba:b0: -# 80:b5:45:c3:97:51:78:65:cd:04:47:5b:cd:d0:08: -# 20:fb:5a:05:91:a7:e4:49:86:06:89:a4:44:82:bc: -# a6:2a:0c:ed:c2:0a:a2:15:7f:80:b1:c5:59:5e:7f: -# 9c:51:3c:47:4d:f6 +# 15:7c:53:a6:1e:2d:e2:3c:92:78:ca:4d:19:ec:5b: +# 23:aa:25:72:32:05:9a:ef:f3:e3:76:d6:93:27:5a: +# 5e:d0:98:8f:51:37:70:06:6b:a4 +# pub: +# 04:62:3e:b2:cd:5b:a5:4a:7f:c9:3d:71:f2:ac:e7: +# 9f:7c:80:bd:97:73:d4:9d:25:86:de:48:9c:03:10: +# 77:87:2e:d4:78:af:b3:7f:74:00:7f:78:e6:d9:d1: +# ba:33:33:91:f8:ec:42:9c:a3:13:66:0e:d9:33:e4: +# 60:25:4f:98:af:8a:0e:c6:a7:68:67:35:59:b2:5e: +# b9:c8:ed:06:8e:28 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21195,25 +21230,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwil2mTlogMGuu -# Yi7Q2zKrgxIgGNpoxiqijd1YJOSG9zbjLowyD4aNkXptaT8qqPvAoWQDYgAEI6Hv -# op18PbCBuY5HNIHjqr/CYylamGqQXqY32k6sER7MuaNxeM4NiHFEuaU8LktQGqZV -# KZ3Br5bAlWrS0vv4BrDk3KG5hdVrtFY+tCr9DpeHmuDGdEz4uQazNIR13I1C +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwesI+DmXDCa9z +# EDbPoH747HyY6IvjO1t8o9o/ElHMyySDsNKHRsCTj7NEVqjWApvsoWQDYgAEVAyC +# GAgaiXPohVFXxmnxoGiM22iKAcSNRVWegs9TOYdQuMxrbtxyoo34qFHmK5zjWKIM +# SOFxoyKP8XB6S6y/18/VvlMXLo1ZQodrv1CTijECqDKVOTBmfTK72/u9Wc3Z # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 8a:5d:a6:4e:5a:20:30:6b:ae:62:2e:d0:db:32:ab: -# 83:12:20:18:da:68:c6:2a:a2:8d:dd:58:24:e4:86: -# f7:36:e3:2e:8c:32:0f:86:8d:91:7a:6d:69:3f:2a: -# a8:fb:c0 -# pub: -# 04:23:a1:ef:a2:9d:7c:3d:b0:81:b9:8e:47:34:81: -# e3:aa:bf:c2:63:29:5a:98:6a:90:5e:a6:37:da:4e: -# ac:11:1e:cc:b9:a3:71:78:ce:0d:88:71:44:b9:a5: -# 3c:2e:4b:50:1a:a6:55:29:9d:c1:af:96:c0:95:6a: -# d2:d2:fb:f8:06:b0:e4:dc:a1:b9:85:d5:6b:b4:56: -# 3e:b4:2a:fd:0e:97:87:9a:e0:c6:74:4c:f8:b9:06: -# b3:34:84:75:dc:8d:42 +# 7a:c2:3e:0e:65:c3:09:af:73:10:36:cf:a0:7e:f8: +# ec:7c:98:e8:8b:e3:3b:5b:7c:a3:da:3f:12:51:cc: +# cb:24:83:b0:d2:87:46:c0:93:8f:b3:44:56:a8:d6: +# 02:9b:ec +# pub: +# 04:54:0c:82:18:08:1a:89:73:e8:85:51:57:c6:69: +# f1:a0:68:8c:db:68:8a:01:c4:8d:45:55:9e:82:cf: +# 53:39:87:50:b8:cc:6b:6e:dc:72:a2:8d:f8:a8:51: +# e6:2b:9c:e3:58:a2:0c:48:e1:71:a3:22:8f:f1:70: +# 7a:4b:ac:bf:d7:cf:d5:be:53:17:2e:8d:59:42:87: +# 6b:bf:50:93:8a:31:02:a8:32:95:39:30:66:7d:32: +# bb:db:fb:bd:59:cd:d9 # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -21275,25 +21310,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFr/xJrcAxxdQCqj87IcaTd18MyMyQoEi6VinOG1 -# 2uMo+ui7Pu5J78VPv8jBpyD46KFkA2IABGQKzZn1oVEY8nSHnkTHI4OVyyIVKaxs -# GYZS9k7xG6/J7j2EkD35Cq+sBrcEPF/lomnqu41Fyvq6qcd5X2fn/vsQjUpQtmkm -# h+oVhGv9fI8bAoFkOmVGEYV1sc2Liz+zTw== +# AukEZWUCAQEEgZ4wgZsCAQEEMAfC5TGlgNEwkV7wEKp17ToZzwKODvsNKTKiQCys +# l251urvad+7omRqcdjtgxuWqIaFkA2IABHc36WtA6Akp5NvNdrnGWvmeGTJyjGlP +# dIwMz1pWEoe9HPMdYLCAaqyl3spASaYq54Td/3Bebxq0I9f5AUzdJqTnuowARC+h +# Y+tQ60EW77bAUN3vunO2JA+SXJBTUzncSw== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 5a:ff:c4:9a:dc:03:1c:5d:40:2a:a3:f3:b2:1c:69: -# 37:75:f0:cc:8c:c9:0a:04:8b:a5:62:9c:e1:b5:da: -# e3:28:fa:e8:bb:3e:ee:49:ef:c5:4f:bf:c8:c1:a7: -# 20:f8:e8 -# pub: -# 04:64:0a:cd:99:f5:a1:51:18:f2:74:87:9e:44:c7: -# 23:83:95:cb:22:15:29:ac:6c:19:86:52:f6:4e:f1: -# 1b:af:c9:ee:3d:84:90:3d:f9:0a:af:ac:06:b7:04: -# 3c:5f:e5:a2:69:ea:bb:8d:45:ca:fa:ba:a9:c7:79: -# 5f:67:e7:fe:fb:10:8d:4a:50:b6:69:26:87:ea:15: -# 84:6b:fd:7c:8f:1b:02:81:64:3a:65:46:11:85:75: -# b1:cd:8b:8b:3f:b3:4f +# 07:c2:e5:31:a5:80:d1:30:91:5e:f0:10:aa:75:ed: +# 3a:19:cf:02:8e:0e:fb:0d:29:32:a2:40:2c:ac:97: +# 6e:75:ba:bb:da:77:ee:e8:99:1a:9c:76:3b:60:c6: +# e5:aa:21 +# pub: +# 04:77:37:e9:6b:40:e8:09:29:e4:db:cd:76:b9:c6: +# 5a:f9:9e:19:32:72:8c:69:4f:74:8c:0c:cf:5a:56: +# 12:87:bd:1c:f3:1d:60:b0:80:6a:ac:a5:de:ca:40: +# 49:a6:2a:e7:84:dd:ff:70:5e:6f:1a:b4:23:d7:f9: +# 01:4c:dd:26:a4:e7:ba:8c:00:44:2f:a1:63:eb:50: +# eb:41:16:ef:b6:c0:50:dd:ef:ba:73:b6:24:0f:92: +# 5c:90:53:53:39:dc:4b # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21342,25 +21377,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwhEt3eqYge3ra -# r0EM2eOW2YS4zAI9J62QeozfQGaQU/5S2obHCP1Kj+w12m3I5atJoWQDYgAEGmVT -# uxImJ/mRUPrf5LHfWK5jA8znMuW9BRPd2ob68s/lYdyzT2bLWmEeZyWxGa0uLQwj -# n4nqIDaKoVuHcfE/tBSHKj5eXXLPxWN9Y+ksztKn9XckcIkdoaDXwnm3lpWd +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwYCARV7MIzN1n +# Z0iTaOumT3/glKPDyWREy/sPl7wT2Hl3/mB8/TCkrEvX9NTDRP8YoWQDYgAEA0RA +# 5G6PjVAccWtMLNow+sUnXoBwJqvixx1xb8cTqOysbBTfnOzZZK218IuLV1mmBrZT +# u+L3pZc6XfwPlWkkTR6ktaGcjCyY+Tvm6/VKh1wuODNa3ytial34uE1Z4F76 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 84:4b:77:7a:a6:20:7b:7a:da:af:41:0c:d9:e3:96: -# d9:84:b8:cc:02:3d:27:ad:90:7a:8c:df:40:66:90: -# 53:fe:52:da:86:c7:08:fd:4a:8f:ec:35:da:6d:c8: -# e5:ab:49 -# pub: -# 04:1a:65:53:bb:12:26:27:f9:91:50:fa:df:e4:b1: -# df:58:ae:63:03:cc:e7:32:e5:bd:05:13:dd:da:86: -# fa:f2:cf:e5:61:dc:b3:4f:66:cb:5a:61:1e:67:25: -# b1:19:ad:2e:2d:0c:23:9f:89:ea:20:36:8a:a1:5b: -# 87:71:f1:3f:b4:14:87:2a:3e:5e:5d:72:cf:c5:63: -# 7d:63:e9:2c:ce:d2:a7:f5:77:24:70:89:1d:a1:a0: -# d7:c2:79:b7:96:95:9d +# 60:20:11:57:b3:08:cc:dd:67:67:48:93:68:eb:a6: +# 4f:7f:e0:94:a3:c3:c9:64:44:cb:fb:0f:97:bc:13: +# d8:79:77:fe:60:7c:fd:30:a4:ac:4b:d7:f4:d4:c3: +# 44:ff:18 +# pub: +# 04:03:44:40:e4:6e:8f:8d:50:1c:71:6b:4c:2c:da: +# 30:fa:c5:27:5e:80:70:26:ab:e2:c7:1d:71:6f:c7: +# 13:a8:ec:ac:6c:14:df:9c:ec:d9:64:ad:b5:f0:8b: +# 8b:57:59:a6:06:b6:53:bb:e2:f7:a5:97:3a:5d:fc: +# 0f:95:69:24:4d:1e:a4:b5:a1:9c:8c:2c:98:f9:3b: +# e6:eb:f5:4a:87:5c:2e:38:33:5a:df:2b:62:6a:5d: +# f8:b8:4d:59:e0:5e:fa # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -21422,25 +21457,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMA6AsOwfVGRQ3CEu4mY4ORTCRK9xkQE4F18f75cR -# XWYBLnDEyCV+NnTTOsGkrURc46FkA2IABEo9GXfVfI7/P9QhAa6Ar62eDFt0rcpB -# iGgLjUg/AdllJW1I4ipMcvklvMXb+IazDIY0oWckkGCFExBJiSd/r2cKWL6iZv0Q -# BCwziE7DCG7PW0Idol1V2nZVySc1c5IaFA== +# AukEZWUCAQEEgZ4wgZsCAQEEMGZsH1+CyrAn/zZUA2f8dJ7CX7lzYxfw1TZ3mTmy +# USeS80x/HmNpymCZEDm/X+E/MqFkA2IABD0vm3wWQIic8OU9av9+fbcuqn6uX4iu +# ghycXK62EpDNz8Co06WBeM723MzobfWZFQxUIS0zD5TQ86OwqPUs+b09+rOg+x/p +# o+H1L56MOoGT4LHXbWU4DTMHYCFZq6hzsg== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 0e:80:b0:ec:1f:54:64:50:dc:21:2e:e2:66:38:39: -# 14:c2:44:af:71:91:01:38:17:5f:1f:ef:97:11:5d: -# 66:01:2e:70:c4:c8:25:7e:36:74:d3:3a:c1:a4:ad: -# 44:5c:e3 -# pub: -# 04:4a:3d:19:77:d5:7c:8e:ff:3f:d4:21:01:ae:80: -# af:ad:9e:0c:5b:74:ad:ca:41:88:68:0b:8d:48:3f: -# 01:d9:65:25:6d:48:e2:2a:4c:72:f9:25:bc:c5:db: -# f8:86:b3:0c:86:34:a1:67:24:90:60:85:13:10:49: -# 89:27:7f:af:67:0a:58:be:a2:66:fd:10:04:2c:33: -# 88:4e:c3:08:6e:cf:5b:42:1d:a2:5d:55:da:76:55: -# c9:27:35:73:92:1a:14 +# 66:6c:1f:5f:82:ca:b0:27:ff:36:54:03:67:fc:74: +# 9e:c2:5f:b9:73:63:17:f0:d5:36:77:99:39:b2:51: +# 27:92:f3:4c:7f:1e:63:69:ca:60:99:10:39:bf:5f: +# e1:3f:32 +# pub: +# 04:3d:2f:9b:7c:16:40:88:9c:f0:e5:3d:6a:ff:7e: +# 7d:b7:2e:aa:7e:ae:5f:88:ae:82:1c:9c:5c:ae:b6: +# 12:90:cd:cf:c0:a8:d3:a5:81:78:ce:f6:dc:cc:e8: +# 6d:f5:99:15:0c:54:21:2d:33:0f:94:d0:f3:a3:b0: +# a8:f5:2c:f9:bd:3d:fa:b3:a0:fb:1f:e9:a3:e1:f5: +# 2f:9e:8c:3a:81:93:e0:b1:d7:6d:65:38:0d:33:07: +# 60:21:59:ab:a8:73:b2 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21489,29 +21524,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAA6X1MORN6NuP -# tgsC4koZ2nJuzIxLyuO8E+FE+6Uft6vpqkHyu6gMDKHMPzN/pKELw3+I4dgO3u8Q -# IPObN1+Fy6GBhQOBggAECK9qQ4Zt5by40sBXqRUW6c2UDGAaFiZ6u8U+56YWLzdu -# ao3PhenEFESfF66zOWeNYAwdssgNNPEi0kbQIDR1q5RObd3CFux9q37JrJxNwaqH -# OWPl8JK9Z6E3Q9AAcIlo8xo7whwTnyhd6Zvv9cuG1zmRfpmFw5jBEBQCADWVrlE= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAJ5gjfylK6kcH +# k+t5Yk01TYWCO0BN1ENPyyU7x5902s1pleOHtcHooeJ116369p6gWjKUwpioupkb +# R5m3KtZubKGBhQOBggAEc7r2pWF4I/RhCT5+LC444QL4KxdnziMGOWo9jO6hNnmY +# 9oVrbgivp7mqgj0Tku+6lMPD628R0s/6CJq9lBnLIGaYK7Zzmm0m2FaBC19p24kt +# eRvLdaeBqP8RpWgP0FUfyTpyt/RYl/EXwmwhL569rob/AWm+Rswo53Tg/kNhpR4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 03:a5:f5:30:e4:4d:e8:db:8f:b6:0b:02:e2:4a:19: -# da:72:6e:cc:8c:4b:ca:e3:bc:13:e1:44:fb:a5:1f: -# b7:ab:e9:aa:41:f2:bb:a8:0c:0c:a1:cc:3f:33:7f: -# a4:a1:0b:c3:7f:88:e1:d8:0e:de:ef:10:20:f3:9b: -# 37:5f:85:cb -# pub: -# 04:08:af:6a:43:86:6d:e5:bc:b8:d2:c0:57:a9:15: -# 16:e9:cd:94:0c:60:1a:16:26:7a:bb:c5:3e:e7:a6: -# 16:2f:37:6e:6a:8d:cf:85:e9:c4:14:44:9f:17:ae: -# b3:39:67:8d:60:0c:1d:b2:c8:0d:34:f1:22:d2:46: -# d0:20:34:75:ab:94:4e:6d:dd:c2:16:ec:7d:ab:7e: -# c9:ac:9c:4d:c1:aa:87:39:63:e5:f0:92:bd:67:a1: -# 37:43:d0:00:70:89:68:f3:1a:3b:c2:1c:13:9f:28: -# 5d:e9:9b:ef:f5:cb:86:d7:39:91:7e:99:85:c3:98: -# c1:10:14:02:00:35:95:ae:51 +# 27:98:23:7f:29:4a:ea:47:07:93:eb:79:62:4d:35: +# 4d:85:82:3b:40:4d:d4:43:4f:cb:25:3b:c7:9f:74: +# da:cd:69:95:e3:87:b5:c1:e8:a1:e2:75:d7:ad:fa: +# f6:9e:a0:5a:32:94:c2:98:a8:ba:99:1b:47:99:b7: +# 2a:d6:6e:6c +# pub: +# 04:73:ba:f6:a5:61:78:23:f4:61:09:3e:7e:2c:2e: +# 38:e1:02:f8:2b:17:67:ce:23:06:39:6a:3d:8c:ee: +# a1:36:79:98:f6:85:6b:6e:08:af:a7:b9:aa:82:3d: +# 13:92:ef:ba:94:c3:c3:eb:6f:11:d2:cf:fa:08:9a: +# bd:94:19:cb:20:66:98:2b:b6:73:9a:6d:26:d8:56: +# 81:0b:5f:69:db:89:2d:79:1b:cb:75:a7:81:a8:ff: +# 11:a5:68:0f:d0:55:1f:c9:3a:72:b7:f4:58:97:f1: +# 17:c2:6c:21:2f:9e:bd:ae:86:ff:01:69:be:46:cc: +# 28:e7:74:e0:fe:43:61:a5:1e # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -21583,29 +21618,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAIBBD+KJdZBzn7Vh+KrsDojBj+viNNliJufxo -# H/NuCTEL9ZWBzPnQN0cKrk2Mj74YViFL14v8dn42IvdzDN9N4KGBhQOBggAELSbK -# VGH7w4MOTfzeGEwvOYBigWyJv0KftGaYc+z7g46UyhgaJzU/Icy1l0kMtD1t7KA2 -# EpRAAhVgPdGlnT7i3HIXV/ol5A+9EG5zopj86kXSzIll3jPaijeLafWo0alb1A94 -# EJ9RKGettk1WbvklBfiDKpvg7pVNJRPvZfL688Y= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAf7IG1BhoSLXhaVDIKOilXkE7DoESucP73bkB +# cYOEOhkOuxbTM9d9H02qXQabx7m2Js64pAznuQO1KqU/syi+5qGBhQOBggAEXswe +# e0/yIXAqHEGpmDWDllYxIBYoU2ayiz4n7685wcTmjcr+4uAr0Kfp3XgiCw4BmY2Z +# nk8Y9XD2g/J+CIGLVDGW6eVrL2AU6j77vhI9MLZc5en6XCwTmW29GH7i1pPFXv8r +# NF1K1UwOuLRcVCCiOtBPuIuuGQJo07RY/uKONxI= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 20:10:43:f8:a2:5d:64:1c:e7:ed:58:7e:2a:bb:03: -# a2:30:63:fa:f8:8d:36:58:89:b9:fc:68:1f:f3:6e: -# 09:31:0b:f5:95:81:cc:f9:d0:37:47:0a:ae:4d:8c: -# 8f:be:18:56:21:4b:d7:8b:fc:76:7e:36:22:f7:73: -# 0c:df:4d:e0 -# pub: -# 04:2d:26:ca:54:61:fb:c3:83:0e:4d:fc:de:18:4c: -# 2f:39:80:62:81:6c:89:bf:42:9f:b4:66:98:73:ec: -# fb:83:8e:94:ca:18:1a:27:35:3f:21:cc:b5:97:49: -# 0c:b4:3d:6d:ec:a0:36:12:94:40:02:15:60:3d:d1: -# a5:9d:3e:e2:dc:72:17:57:fa:25:e4:0f:bd:10:6e: -# 73:a2:98:fc:ea:45:d2:cc:89:65:de:33:da:8a:37: -# 8b:69:f5:a8:d1:a9:5b:d4:0f:78:10:9f:51:28:67: -# ad:b6:4d:56:6e:f9:25:05:f8:83:2a:9b:e0:ee:95: -# 4d:25:13:ef:65:f2:fa:f3:c6 +# 7f:b2:06:d4:18:68:48:b5:e1:69:50:c8:28:e8:a5: +# 5e:41:3b:0e:81:12:b9:c3:fb:dd:b9:01:71:83:84: +# 3a:19:0e:bb:16:d3:33:d7:7d:1f:4d:aa:5d:06:9b: +# c7:b9:b6:26:ce:b8:a4:0c:e7:b9:03:b5:2a:a5:3f: +# b3:28:be:e6 +# pub: +# 04:5e:cc:1e:7b:4f:f2:21:70:2a:1c:41:a9:98:35: +# 83:96:56:31:20:16:28:53:66:b2:8b:3e:27:ef:af: +# 39:c1:c4:e6:8d:ca:fe:e2:e0:2b:d0:a7:e9:dd:78: +# 22:0b:0e:01:99:8d:99:9e:4f:18:f5:70:f6:83:f2: +# 7e:08:81:8b:54:31:96:e9:e5:6b:2f:60:14:ea:3e: +# fb:be:12:3d:30:b6:5c:e5:e9:fa:5c:2c:13:99:6d: +# bd:18:7e:e2:d6:93:c5:5e:ff:2b:34:5d:4a:d5:4c: +# 0e:b8:b4:5c:54:20:a2:3a:d0:4f:b8:8b:ae:19:02: +# 68:d3:b4:58:fe:e2:8e:37:12 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21660,29 +21695,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAqOeRsWytBeQ5 -# 8L84FOjGWvJNFuAUpvzyMu6k+HvLzqb/wtfbS7aJNTPs2Rqh2ns0PdcHyjVfsva/ -# x0F/zruyiKGBhQOBggAEew/sttzFL8xZEvTtztbYJ7yc/u82WlgFNSyTEp5nMt/W -# BVcBgjloV2EalbyWT2NX/N8O6D9j49V8iwP76aMHuodkRl+fGZaAiRzXAv8t7dna -# vyOYX+qnJaUaf7vB+6NoVzrkXnoEjDFx+gYk5V95z/HGAbc3d0+AH4jEuBKsK5U= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAKziBn4HCR2O8 +# naQZbnheA1pzUkSM+7/3jNt5STh/HGK7KAOBapkX3/GL8c5Zw3RW+GKBuisNVrme +# ugnnDZuih6GBhQOBggAEC5cEQ3HTsi/Fl353o9tR2pHs4PdJ639oocY9l5Vblao8 +# OGYE4Fl+W5zvsTD4yEE2HNjPg+D+K6Hk3nTjMVerOjzaSmjSUwp5Wjtwh0dF2Lwg +# vW6ZviME0HtuT8ppmn9utPehFp3FxppF1FYYeEF5kr4apVB4Cxk7yaAgP3+JdoM= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# a8:e7:91:b1:6c:ad:05:e4:39:f0:bf:38:14:e8:c6: -# 5a:f2:4d:16:e0:14:a6:fc:f2:32:ee:a4:f8:7b:cb: -# ce:a6:ff:c2:d7:db:4b:b6:89:35:33:ec:d9:1a:a1: -# da:7b:34:3d:d7:07:ca:35:5f:b2:f6:bf:c7:41:7f: -# ce:bb:b2:88 -# pub: -# 04:7b:0f:ec:b6:dc:c5:2f:cc:59:12:f4:ed:ce:d6: -# d8:27:bc:9c:fe:ef:36:5a:58:05:35:2c:93:12:9e: -# 67:32:df:d6:05:57:01:82:39:68:57:61:1a:95:bc: -# 96:4f:63:57:fc:df:0e:e8:3f:63:e3:d5:7c:8b:03: -# fb:e9:a3:07:ba:87:64:46:5f:9f:19:96:80:89:1c: -# d7:02:ff:2d:ed:d9:da:bf:23:98:5f:ea:a7:25:a5: -# 1a:7f:bb:c1:fb:a3:68:57:3a:e4:5e:7a:04:8c:31: -# 71:fa:06:24:e5:5f:79:cf:f1:c6:01:b7:37:77:4f: -# 80:1f:88:c4:b8:12:ac:2b:95 +# 2b:38:81:9f:81:c2:47:63:bc:9d:a4:19:6e:78:5e: +# 03:5a:73:52:44:8c:fb:bf:f7:8c:db:79:49:38:7f: +# 1c:62:bb:28:03:81:6a:99:17:df:f1:8b:f1:ce:59: +# c3:74:56:f8:62:81:ba:2b:0d:56:b9:9e:ba:09:e7: +# 0d:9b:a2:87 +# pub: +# 04:0b:97:04:43:71:d3:b2:2f:c5:97:7e:77:a3:db: +# 51:da:91:ec:e0:f7:49:eb:7f:68:a1:c6:3d:97:95: +# 5b:95:aa:3c:38:66:04:e0:59:7e:5b:9c:ef:b1:30: +# f8:c8:41:36:1c:d8:cf:83:e0:fe:2b:a1:e4:de:74: +# e3:31:57:ab:3a:3c:da:4a:68:d2:53:0a:79:5a:3b: +# 70:87:47:45:d8:bc:20:bd:6e:99:be:23:04:d0:7b: +# 6e:4f:ca:69:9a:7f:6e:b4:f7:a1:16:9d:c5:c6:9a: +# 45:d4:56:18:78:41:79:92:be:1a:a5:50:78:0b:19: +# 3b:c9:a0:20:3f:7f:89:76:83 # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -21754,29 +21789,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAT5gXv/w+1KZ9295Dehj8mWOKw2CXeO3YzmF2 -# hIuvJqoNEJO7HgYfmY7jAQIsdt8abvxYqwX1Q6yfU5r+z9oiuqGBhQOBggAEbF/T -# xG4E6TC+SMHQgoIar3R0OYSvT0MoK2JfCQ5SB7pbJPyAXoFqEJYVdHWzCgCLBkLp -# 8TC7Hq1KrrdZW1jW4Y//7JF4OZZZeSwtw1dS/USHMl9jiktY+LZxstPLLOZL8PZG -# o0Kj2NJwonWruMiloYN2yi6QCYZRrLj3L1z+IMI= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAcwjMksbjo3finqRdAuCSY0yCcQVceCZuFLYg +# Plnv2vdNgGQC2CQQdH2KoMDPCXXCEw3Lt2VLc30zBQztOC7dVKGBhQOBggAEDJOf +# sTT+MbCtJ3uszDz0ihZELXW0/hhXNCy6+LvEc5BNWp0Lw0m1MGhrMby79IRVG6yU +# s9H3VKtMq120hQDOP4iT5ZOnRn8Ue2+RTkszjVUVF646cQfManGFfJbrdhyZ2m9e +# xP5m7Y5eQG/15B3VLK9jpXOpI28hcDAPpiXwPH8= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 4f:98:17:bf:fc:3e:d4:a6:7d:db:de:43:7a:18:fc: -# 99:63:8a:c3:60:97:78:ed:d8:ce:61:76:84:8b:af: -# 26:aa:0d:10:93:bb:1e:06:1f:99:8e:e3:01:02:2c: -# 76:df:1a:6e:fc:58:ab:05:f5:43:ac:9f:53:9a:fe: -# cf:da:22:ba -# pub: -# 04:6c:5f:d3:c4:6e:04:e9:30:be:48:c1:d0:82:82: -# 1a:af:74:74:39:84:af:4f:43:28:2b:62:5f:09:0e: -# 52:07:ba:5b:24:fc:80:5e:81:6a:10:96:15:74:75: -# b3:0a:00:8b:06:42:e9:f1:30:bb:1e:ad:4a:ae:b7: -# 59:5b:58:d6:e1:8f:ff:ec:91:78:39:96:59:79:2c: -# 2d:c3:57:52:fd:44:87:32:5f:63:8a:4b:58:f8:b6: -# 71:b2:d3:cb:2c:e6:4b:f0:f6:46:a3:42:a3:d8:d2: -# 70:a2:75:ab:b8:c8:a5:a1:83:76:ca:2e:90:09:86: -# 51:ac:b8:f7:2f:5c:fe:20:c2 +# 73:08:cc:92:c6:e3:a3:77:e2:9e:a4:5d:02:e0:92: +# 63:4c:82:71:05:5c:78:26:6e:14:b6:20:3e:59:ef: +# da:f7:4d:80:64:02:d8:24:10:74:7d:8a:a0:c0:cf: +# 09:75:c2:13:0d:cb:b7:65:4b:73:7d:33:05:0c:ed: +# 38:2e:dd:54 +# pub: +# 04:0c:93:9f:b1:34:fe:31:b0:ad:27:7b:ac:cc:3c: +# f4:8a:16:44:2d:75:b4:fe:18:57:34:2c:ba:f8:bb: +# c4:73:90:4d:5a:9d:0b:c3:49:b5:30:68:6b:31:bc: +# bb:f4:84:55:1b:ac:94:b3:d1:f7:54:ab:4c:ab:5d: +# b4:85:00:ce:3f:88:93:e5:93:a7:46:7f:14:7b:6f: +# 91:4e:4b:33:8d:55:15:17:ae:3a:71:07:cc:6a:71: +# 85:7c:96:eb:76:1c:99:da:6f:5e:c4:fe:66:ed:8e: +# 5e:40:6f:f5:e4:1d:d5:2c:af:63:a5:73:a9:23:6f: +# 21:70:30:0f:a6:25:f0:3c:7f # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21831,16 +21866,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AS61V1Maiyen3o01tX2mh -# IgMgAAQATO3L6GRSOsCB+ftpqkkACHK6tF0ZlYmMkQZ0HyY= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A5gxK/7FvpImZSn7soPSh +# IgMgAAQBsmFcQODUzi0c4o90FssBNtScHJQPntK2oc2ECAU= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:4b:ad:55:d4:c6:a2:c9:e9:f7:a3:4d:6d:5f:69 +# 00:e6:0c:4a:ff:b1:6f:a4:89:99:4a:7e:ec:a0:f4 # pub: -# 04:00:4c:ed:cb:e8:64:52:3a:c0:81:f9:fb:69:aa: -# 49:00:08:72:ba:b4:5d:19:95:89:8c:91:06:74:1f: -# 26 +# 04:01:b2:61:5c:40:e0:d4:ce:2d:1c:e2:8f:74:16: +# cb:01:36:d4:9c:1c:94:0f:9e:d2:b6:a1:cd:84:08: +# 05 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -21883,16 +21918,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwB3AN7JmF55s5l7lQkEMaEi -# AyAABAFg5UFU+m8n3iHnXJFPFwACXwZVXEvO9ekOs/5ilw== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDeuHe+MumMJ+VqMazzmaEi +# AyAABACf0O7Lf8EHwzR29Msh7QAlwj7hw8Stk6sBUEJuXg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:77:00:de:c9:98:5e:79:b3:99:7b:95:09:04:31 +# 00:de:b8:77:be:32:e9:8c:27:e5:6a:31:ac:f3:99 # pub: -# 04:01:60:e5:41:54:fa:6f:27:de:21:e7:5c:91:4f: -# 17:00:02:5f:06:55:5c:4b:ce:f5:e9:0e:b3:fe:62: -# 97 +# 04:00:9f:d0:ee:cb:7f:c1:07:c3:34:76:f4:cb:21: +# ed:00:25:c2:3e:e1:c3:c4:ad:93:ab:01:50:42:6e: +# 5e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -21929,16 +21964,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8Anlan1HFcx6yGC38ZFLah -# IgMgAAQBMhEa94L9PKH7CxcsqzkBA1r36gyjCsct3vRnZx4= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AQTOtzuE01Ee5VmgkVKuh +# IgMgAAQB/Oh17ek3KWG4FHfrgokAvrUJwZgrK5WxC/C+zlI= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:9e:56:a7:d4:71:5c:c7:ac:86:0b:7f:19:14:b6 +# 00:41:33:ad:ce:e1:34:d4:47:b9:56:68:24:54:ab # pub: -# 04:01:32:11:1a:f7:82:fd:3c:a1:fb:0b:17:2c:ab: -# 39:01:03:5a:f7:ea:0c:a3:0a:c7:2d:de:f4:67:67: -# 1e +# 04:01:fc:e8:75:ed:e9:37:29:61:b8:14:77:eb:82: +# 89:00:be:b5:09:c1:98:2b:2b:95:b1:0b:f0:be:ce: +# 52 # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -21981,16 +22016,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBhAV32iYhXQ2XECtFNZaEi -# AyAABABfkMyB35e/p1l5gKLvLQBB8XJQkftiDkuAcwg54w== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAidbF2C1pVoA9r1NJY5aEi +# AyAABAGigPVs3SPK0hLVb1zBDwF28GWaRuz84yEWhFrJSw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:61:01:5d:f6:89:88:57:43:65:c4:0a:d1:4d:65 +# 00:22:75:b1:76:0b:5a:55:a0:0f:6b:d4:d2:58:e5 # pub: -# 04:00:5f:90:cc:81:df:97:bf:a7:59:79:80:a2:ef: -# 2d:00:41:f1:72:50:91:fb:62:0e:4b:80:73:08:39: -# e3 +# 04:01:a2:80:f5:6c:dd:23:ca:d2:12:d5:6f:5c:c1: +# 0f:01:76:f0:65:9a:46:ec:fc:e3:21:16:84:5a:c9: +# 4b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22027,17 +22062,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEBzPgtZj5rXmvCC17Un4QZ -# FqEmAyQABAf7pIKYLh1oea5sP3KpO1jjB2jQAzwWmv/Cjx1sSwcS0pQ= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDvYMDpHSg0DHFFVYjFm7l +# O6EmAyQABAEg8Q/XtfNgJ+U0Y5cHS8InAsaj09Rl8sharfa8mGinIYQ= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:cc:f8:2d:66:3e:6b:5e:6b:c2:0b:5e:d4:9f:84: -# 19:16 +# 03:bd:83:03:a4:74:a0:d0:31:c5:15:56:23:16:6e: +# e5:3b # pub: -# 04:07:fb:a4:82:98:2e:1d:68:79:ae:6c:3f:72:a9: -# 3b:58:e3:07:68:d0:03:3c:16:9a:ff:c2:8f:1d:6c: -# 4b:07:12:d2:94 +# 04:01:20:f1:0f:d7:b5:f3:60:27:e5:34:63:97:07: +# 4b:c2:27:02:c6:a3:d3:d4:65:f2:c8:5a:ad:f6:bc: +# 98:68:a7:21:84 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -22085,17 +22120,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEAR4KehghOu7hTgzTYvHSt8KEmAyQABAa0bl1iX4gHlpCkpsLHR/+0BTKxV9dR -# S6VvZ3OdN3s+6fk= +# BBEAcsakfR6a6cljJDTSnoS9rqEmAyQABAMkmoLKMAiNiV9c3aJje7HABoX92vPM +# c8X+9eGMbSk59sc= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:47:82:9e:86:08:4e:bb:b8:53:83:34:d8:bc:74: -# ad:f0 +# 00:72:c6:a4:7d:1e:9a:e9:c9:63:24:34:d2:9e:84: +# bd:ae # pub: -# 04:06:b4:6e:5d:62:5f:88:07:96:90:a4:a6:c2:c7: -# 47:ff:b4:05:32:b1:57:d7:51:4b:a5:6f:67:73:9d: -# 37:7b:3e:e9:f9 +# 04:03:24:9a:82:ca:30:08:8d:89:5f:5c:dd:a2:63: +# 7b:b1:c0:06:85:fd:da:f3:cc:73:c5:fe:f5:e1:8c: +# 6d:29:39:f6:c7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22136,17 +22171,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBCSrGE+9aOijC7CB581hd -# N6EmAyQABAT0ASuT1HYz5aloX9ULIQhxBQ1RFPMQt3nu2j5fjpK/eh4= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECyKptZbRo04vrMiE/StSQ +# UqEmAyQABANhVpBLgbKocJD3+Wm53VfmBNt8hHja5UJ6k3xc0LGcR4M= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:09:2a:c6:13:ef:5a:3a:28:c2:ec:20:79:f3:58: -# 5d:37 +# 02:c8:aa:6d:65:b4:68:d3:8b:eb:32:21:3f:4a:d4: +# 90:52 # pub: -# 04:04:f4:01:2b:93:d4:76:33:e5:a9:68:5f:d5:0b: -# 21:08:71:05:0d:51:14:f3:10:b7:79:ee:da:3e:5f: -# 8e:92:bf:7a:1e +# 04:03:61:56:90:4b:81:b2:a8:70:90:f7:f9:69:b9: +# dd:57:e6:04:db:7c:84:78:da:e5:42:7a:93:7c:5c: +# d0:b1:9c:47:83 # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -22194,17 +22229,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBECPqeh25quGNuau+/6CjtK4KEmAyQABAc74uWlpDmmLCnkKabdwSrZBaB76HKg -# 6EauDd7HS8w3p+0= +# BBEDtw1xsPVK2TU//2irk1IZT6EmAyQABAKNiszqtwah6NWZLx5fI8dtAMJsKtVc +# OFeLcAa7XLtbJg8= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:3e:a7:a1:db:9a:ae:18:db:9a:bb:ef:fa:0a:3b: -# 4a:e0 +# 03:b7:0d:71:b0:f5:4a:d9:35:3f:ff:68:ab:93:52: +# 19:4f # pub: -# 04:07:3b:e2:e5:a5:a4:39:a6:2c:29:e4:29:a6:dd: -# c1:2a:d9:05:a0:7b:e8:72:a0:e8:46:ae:0d:de:c7: -# 4b:cc:37:a7:ed +# 04:02:8d:8a:cc:ea:b7:06:a1:e8:d5:99:2f:1e:5f: +# 23:c7:6d:00:c2:6c:2a:d5:5c:38:57:8b:70:06:bb: +# 5c:bb:5b:26:0f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22246,18 +22281,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDFeCIuH6amxRKmogDecsi -# oLi8b+GhLgMsAAQHoIopcOL5ZVT8Xbl7UtsXc4HazpYHPHhz3uT1MNdspFLiBepF -# 1WMG3cE= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUB0K7hwC9UWnq+TTDyEn2g +# gDK9zsKhLgMsAAQANhtqCPC3lZVig/Jce0xHKdO+fCIDNIZumb9nMi+hbiKfkKb3 +# f8eDISA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:15:e0:88:b8:7e:9a:9b:14:4a:9a:88:03:79:cb: -# 22:a0:b8:bc:6f:e1 +# 01:d0:ae:e1:c0:2f:54:5a:7a:be:4d:30:f2:12:7d: +# a0:80:32:bd:ce:c2 # pub: -# 04:07:a0:8a:29:70:e2:f9:65:54:fc:5d:b9:7b:52: -# db:17:73:81:da:ce:96:07:3c:78:73:de:e4:f5:30: -# d7:6c:a4:52:e2:05:ea:45:d5:63:06:dd:c1 +# 04:00:36:1b:6a:08:f0:b7:95:95:62:83:f2:5c:7b: +# 4c:47:29:d3:be:7c:22:03:34:86:6e:99:bf:67:32: +# 2f:a1:6e:22:9f:90:a6:f7:7f:c7:83:21:20 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22299,17 +22334,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AofIdeng30x1tCKKMoN6lmgKhcv1oS4DLAAEBdk4NzltYUivq3BHpTkoZ+2w0nTB -# AXcZCbtgfoLvl6CVRgtGkV6c57LS +# ApVyjMV94tS9d2f2v0GsTIn112czoS4DLAAEBbpLGh+cecIJL28XGELXKamM0k10 +# BIUkvbYOxi/hK3CGU+HcIOGKKmqo # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:87:c8:75:e9:e0:df:4c:75:b4:22:8a:32:83:7a: -# 96:68:0a:85:cb:f5 +# 02:95:72:8c:c5:7d:e2:d4:bd:77:67:f6:bf:41:ac: +# 4c:89:f5:d7:67:33 # pub: -# 04:05:d9:38:37:39:6d:61:48:af:ab:70:47:a5:39: -# 28:67:ed:b0:d2:74:c1:01:77:19:09:bb:60:7e:82: -# ef:97:a0:95:46:0b:46:91:5e:9c:e7:b2:d2 +# 04:05:ba:4b:1a:1f:9c:79:c2:09:2f:6f:17:18:42: +# d7:29:a9:8c:d2:4d:74:04:85:24:bd:b6:0e:c6:2f: +# e1:2b:70:86:53:e1:dc:20:e1:8a:2a:6a:a8 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22343,18 +22378,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUCCMzILeO3K2r34hkxC1ND -# Noml9FqhLgMsAAQB+9N+Svkrl4P+fa+qDfsjc04M6+QEX0nbCc8lBM9HsLqcgdAt -# 8ksM9Ds= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUCOE/iWMMB+hQMXxqZbbaI +# V3xb9QChLgMsAAQANiUrmpLDiYqXZmejiANkc4cFJJgEow5QWAANIVFsLUDRBYs/ +# pnOZlPI= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:08:cc:c8:2d:e3:b7:2b:6a:f7:e2:19:31:0b:53: -# 43:36:89:a5:f4:5a +# 02:38:4f:e2:58:c3:01:fa:14:0c:5f:1a:99:6d:b6: +# 88:57:7c:5b:f5:00 # pub: -# 04:01:fb:d3:7e:4a:f9:2b:97:83:fe:7d:af:aa:0d: -# fb:23:73:4e:0c:eb:e4:04:5f:49:db:09:cf:25:04: -# cf:47:b0:ba:9c:81:d0:2d:f2:4b:0c:f4:3b +# 04:00:36:25:2b:9a:92:c3:89:8a:97:66:67:a3:88: +# 03:64:73:87:05:24:98:04:a3:0e:50:58:00:0d:21: +# 51:6c:2d:40:d1:05:8b:3f:a6:73:99:94:f2 # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -22399,17 +22434,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AkeGhVSS5Pqp8NL7DPJJTOtqO+3LoS4DLAAEB7KbkYYlk+Zj4R32zBQDwVZl9hNS -# AgqlXxCAlsZE7vG1XSfMoGDuwHLx +# AOLERqYDqY9qxELIu7Igl5gwBegboS4DLAAEANALwJhfhAh2sIUmQu933zwbVcER +# AJAMPMVEsMW833cwiEjaH+IlwWg9 # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:47:86:85:54:92:e4:fa:a9:f0:d2:fb:0c:f2:49: -# 4c:eb:6a:3b:ed:cb +# 00:e2:c4:46:a6:03:a9:8f:6a:c4:42:c8:bb:b2:20: +# 97:98:30:05:e8:1b # pub: -# 04:07:b2:9b:91:86:25:93:e6:63:e1:1d:f6:cc:14: -# 03:c1:56:65:f6:13:52:02:0a:a5:5f:10:80:96:c6: -# 44:ee:f1:b5:5d:27:cc:a0:60:ee:c0:72:f1 +# 04:00:d0:0b:c0:98:5f:84:08:76:b0:85:26:42:ef: +# 77:df:3c:1b:55:c1:11:00:90:0c:3c:c5:44:b0:c5: +# bc:df:77:30:88:48:da:1f:e2:25:c1:68:3d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22448,18 +22483,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCp6/tq09fJ1D01fOssHju -# YuCjUymhLgMsAAQGKv3JvmNNNOBspSChUHtUBb4qc4oENP+giQMMv8MLf6ZOFACU -# SwjxZM0= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBH0IWFrQtPtNJ+C1SgUYP +# E4p2GcWhLgMsAAQA/pz1/lO0kGPtLaFW5ILKUIfx6JQHzRwCpwYL7oqn0ZeOwxLq +# ZKTAUL8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:a7:af:ed:ab:4f:5f:27:50:f4:d5:f3:ac:b0:78: -# ee:62:e0:a3:53:29 +# 01:1f:42:16:16:b4:2d:3e:d3:49:f8:2d:52:81:46: +# 0f:13:8a:76:19:c5 # pub: -# 04:06:2a:fd:c9:be:63:4d:34:e0:6c:a5:20:a1:50: -# 7b:54:05:be:2a:73:8a:04:34:ff:a0:89:03:0c:bf: -# c3:0b:7f:a6:4e:14:00:94:4b:08:f1:64:cd +# 04:00:fe:9c:f5:fe:53:b4:90:63:ed:2d:a1:56:e4: +# 82:ca:50:87:f1:e8:94:07:cd:1c:02:a7:06:0b:ee: +# 8a:a7:d1:97:8e:c3:12:ea:64:a4:c0:50:bf # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22503,17 +22538,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AEMqpqkpSsSyc9NJNJ2GRZaFX2V2oS4DLAAEBVrys3robv7CUoIF0kGpurYGX2q3 -# AwPTO+a0QWkdqJy6KVFgurpdp1A3 +# AtZOVlMqUrJYZ38ESwXwInHCDpQHoS4DLAAEBf2wryuVxibfvvO3kNIY4sQcyPiG +# A1ddHPYj9NqUwsLNaA/lvOmaIB8N # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:43:2a:a6:a9:29:4a:c4:b2:73:d3:49:34:9d:86: -# 45:96:85:5f:65:76 +# 02:d6:4e:56:53:2a:52:b2:58:67:7f:04:4b:05:f0: +# 22:71:c2:0e:94:07 # pub: -# 04:05:5a:f2:b3:7a:e8:6e:fe:c2:52:82:05:d2:41: -# a9:ba:b6:06:5f:6a:b7:03:03:d3:3b:e6:b4:41:69: -# 1d:a8:9c:ba:29:51:60:ba:ba:5d:a7:50:37 +# 04:05:fd:b0:af:2b:95:c6:26:df:be:f3:b7:90:d2: +# 18:e2:c4:1c:c8:f8:86:03:57:5d:1c:f6:23:f4:da: +# 94:c2:c2:cd:68:0f:e5:bc:e9:9a:20:1f:0d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22549,19 +22584,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAvOxohDLYOJg+zwNTgWfo -# FdwBz790OPxVoTYDNAAEAOctL1xpmQ5KQqj4pFctFRAIHZvZTY/OHQEspf5F4Kys -# +mZQEr/uL6FYnomwGYvum6E= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA+Qg4oX6Llr1lz/xsjsZO +# NrXzMDCikq60oTYDNAAEAI4UZmhnJZj9rdEXkdof/Sr61biX1TcLGQF/OdtuDPL7 +# Gv1fm1MjZ7mHEPVYKXyqT4Y= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:bc:ec:68:84:32:d8:38:98:3e:cf:03:53:81:67: -# e8:15:dc:01:cf:bf:74:38:fc:55 +# 00:f9:08:38:a1:7e:8b:96:bd:65:cf:fc:6c:8e:c6: +# 4e:36:b5:f3:30:30:a2:92:ae:b4 # pub: -# 04:00:e7:2d:2f:5c:69:99:0e:4a:42:a8:f8:a4:57: -# 2d:15:10:08:1d:9b:d9:4d:8f:ce:1d:01:2c:a5:fe: -# 45:e0:ac:ac:fa:66:50:12:bf:ee:2f:a1:58:9e:89: -# b0:19:8b:ee:9b:a1 +# 04:00:8e:14:66:68:67:25:98:fd:ad:d1:17:91:da: +# 1f:fd:2a:fa:d5:b8:97:d5:37:0b:19:01:7f:39:db: +# 6e:0c:f2:fb:1a:fd:5f:9b:53:23:67:b9:87:10:f5: +# 58:29:7c:aa:4f:86 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -22611,19 +22646,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAF5YIel/+z0GZiY0M -# F0JDoK8s/K6pfEyZoTYDNAAEAZCBo8cTZUngg5l1yyttwzPjkgGAy7QBjwEC/X8X -# CXs0tKgt8py80iHxYZF5xA+Q9PA= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAwnxeWi+aHj/4QbX2 +# wkVpWesD/H371Dc2oTYDNAAEAJnRRfQK2zsfWpHs8GI3D8d4vXQdflcfSwAU0Zwl +# iOPJDh8DZtn6zXc6E/w9HdFhC3Q= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:17:96:08:7a:5f:fe:cf:41:99:89:8d:0c:17:42: -# 43:a0:af:2c:fc:ae:a9:7c:4c:99 +# 00:c2:7c:5e:5a:2f:9a:1e:3f:f8:41:b5:f6:c2:45: +# 69:59:eb:03:fc:7d:fb:d4:37:36 # pub: -# 04:01:90:81:a3:c7:13:65:49:e0:83:99:75:cb:2b: -# 6d:c3:33:e3:92:01:80:cb:b4:01:8f:01:02:fd:7f: -# 17:09:7b:34:b4:a8:2d:f2:9c:bc:d2:21:f1:61:91: -# 79:c4:0f:90:f4:f0 +# 04:00:99:d1:45:f4:0a:db:3b:1f:5a:91:ec:f0:62: +# 37:0f:c7:78:bd:74:1d:7e:57:1f:4b:00:14:d1:9c: +# 25:88:e3:c9:0e:1f:03:66:d9:fa:cd:77:3a:13:fc: +# 3d:1d:d1:61:0b:74 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22665,19 +22700,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAz8X6KoHsPt77SEpkPnPN -# OADqqssrdbC0oTYDNAAEAE2bbFCpCh4YVHGpYIOV18Yy2rksNu9e4wBjJERtTEUj -# D4WAyxoeRa02RFTvrmFHf9g= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA/9j7VRVZmVKwsnNxEodC +# W548/M22xLS1oTYDNAAEAVhwzCPolH20wnf4586KfUmYMjcheLd+WwDmwIDeqsBq +# HhoimEd1ufIneQqlMPSdb8Q= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:cf:c5:fa:2a:81:ec:3e:de:fb:48:4a:64:3e:73: -# cd:38:00:ea:aa:cb:2b:75:b0:b4 +# 00:ff:d8:fb:55:15:59:99:52:b0:b2:73:71:12:87: +# 42:5b:9e:3c:fc:cd:b6:c4:b4:b5 # pub: -# 04:00:4d:9b:6c:50:a9:0a:1e:18:54:71:a9:60:83: -# 95:d7:c6:32:da:b9:2c:36:ef:5e:e3:00:63:24:44: -# 6d:4c:45:23:0f:85:80:cb:1a:1e:45:ad:36:44:54: -# ef:ae:61:47:7f:d8 +# 04:01:58:70:cc:23:e8:94:7d:b4:c2:77:f8:e7:ce: +# 8a:7d:49:98:32:37:21:78:b7:7e:5b:00:e6:c0:80: +# de:aa:c0:6a:1e:1a:22:98:47:75:b9:f2:27:79:0a: +# a5:30:f4:9d:6f:c4 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -22727,19 +22762,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAH62YKaRMiwsC6+Wo -# JOjgL23sJJTNxt0/oTYDNAAEAPwKwYpoIGlTZnqWC1JpzIgVcuuqYroKiwDUQI8V -# 47ECsN86rWcnOEPi+RPDXKo3XGY= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAjqJnDR7DY4tENoBc +# BOCshUhQs7dl8q5soTYDNAAEAaYswzLms6/KClNpy7C3+CnEg6bueskRTwBYlITC +# FPlnXZXSbzJLW68oyvZPIeS+7Zc= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:1f:ad:98:29:a4:4c:8b:0b:02:eb:e5:a8:24:e8: -# e0:2f:6d:ec:24:94:cd:c6:dd:3f +# 00:8e:a2:67:0d:1e:c3:63:8b:44:36:80:5c:04:e0: +# ac:85:48:50:b3:b7:65:f2:ae:6c # pub: -# 04:00:fc:0a:c1:8a:68:20:69:53:66:7a:96:0b:52: -# 69:cc:88:15:72:eb:aa:62:ba:0a:8b:00:d4:40:8f: -# 15:e3:b1:02:b0:df:3a:ad:67:27:38:43:e2:f9:13: -# c3:5c:aa:37:5c:66 +# 04:01:a6:2c:c3:32:e6:b3:af:ca:0a:53:69:cb:b0: +# b7:f8:29:c4:83:a6:ee:7a:c9:11:4f:00:58:94:84: +# c2:14:f9:67:5d:95:d2:6f:32:4b:5b:af:28:ca:f6: +# 4f:21:e4:be:ed:97 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22782,20 +22817,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0OB9naFRD5jSlUnyevXOgK -# 2JY1JP3HcrnQZkmPWqFAAz4ABAAE95MIqeO3Ox6deonHWyj7uVqWuvUXkWTnnbVK -# 1wAdLetwxI1ocvKnpmwjC+gWrYlzuoECNRxx7pXTvw== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1a7iBXwvVcWUH/2SNrabWy +# P0SCF8Fg3tlmcmION6FAAz4ABAE7EPNiXGOuB+HjEVmGbQv+MSl9s21Lo5YEtByd +# hwHIR435Gq1le6eXyA/2AScvdUpYcdYeZcyjHPpHVQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 0e:07:d9:da:15:10:f9:8d:29:54:9f:27:af:5c:e8: -# 0a:d8:96:35:24:fd:c7:72:b9:d0:66:49:8f:5a +# 5a:ee:20:57:c2:f5:5c:59:41:ff:d9:23:6b:69:b5: +# b2:3f:44:82:17:c1:60:de:d9:66:72:62:0e:37 # pub: -# 04:00:04:f7:93:08:a9:e3:b7:3b:1e:9d:7a:89:c7: -# 5b:28:fb:b9:5a:96:ba:f5:17:91:64:e7:9d:b5:4a: -# d7:00:1d:2d:eb:70:c4:8d:68:72:f2:a7:a6:6c:23: -# 0b:e8:16:ad:89:73:ba:81:02:35:1c:71:ee:95:d3: -# bf +# 04:01:3b:10:f3:62:5c:63:ae:07:e1:e3:11:59:86: +# 6d:0b:fe:31:29:7d:b3:6d:4b:a3:96:04:b4:1c:9d: +# 87:01:c8:47:8d:f9:1a:ad:65:7b:a7:97:c8:0f:f6: +# 01:27:2f:75:4a:58:71:d6:1e:65:cc:a3:1c:fa:47: +# 55 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22840,20 +22875,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSDcsS8Nq0lQTVoz -# ehNfue1E7N3TBEICMwZbtcTSoUADPgAEAUuMu3IDCuYNuyU0cHl3xSqInFeSAvmE -# vrkLIYj8ASIGDIevrQs8QykiKJmj5omHZPO8yN/oZh6hnO+G +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTW0Z9ZgLPPYeqOB +# e8EQd02aRirPi/DcI7rJaTvkoUADPgAEAWYnqkypWtXqBr2f2Ou6Do3S+rEYgwiH +# A1YyalnVAf6j6AdFpZPzVFbEJujrTyAf8ieCxS8d6YrWkzk1 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 20:dc:b1:2f:0d:ab:49:50:4d:5a:33:7a:13:5f:b9: -# ed:44:ec:dd:d3:04:42:02:33:06:5b:b5:c4:d2 +# 35:b4:67:d6:60:2c:f3:d8:7a:a3:81:7b:c1:10:77: +# 4d:9a:46:2a:cf:8b:f0:dc:23:ba:c9:69:3b:e4 # pub: -# 04:01:4b:8c:bb:72:03:0a:e6:0d:bb:25:34:70:79: -# 77:c5:2a:88:9c:57:92:02:f9:84:be:b9:0b:21:88: -# fc:01:22:06:0c:87:af:ad:0b:3c:43:29:22:28:99: -# a3:e6:89:87:64:f3:bc:c8:df:e8:66:1e:a1:9c:ef: -# 86 +# 04:01:66:27:aa:4c:a9:5a:d5:ea:06:bd:9f:d8:eb: +# ba:0e:8d:d2:fa:b1:18:83:08:87:03:56:32:6a:59: +# d5:01:fe:a3:e8:07:45:a5:93:f3:54:56:c4:26:e8: +# eb:4f:20:1f:f2:27:82:c5:2f:1d:e9:8a:d6:93:39: +# 35 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22890,20 +22925,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AwHGNg+omCL8OUCpMVNe6 -# 8N8pZzyaiVPwkEbQo8ShQAM+AAQBDx0Qpe7HmIzqhwcLXgdZFOUa30x1NPDP8KXG -# UzQAiyK7wCaLsY+Llbjjhu2BlRvjiNghfDzBJWJ3VSA= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A1MfT1cbmEvY1mbqzWQtI +# ngnPYvCaV70EMs4eQv2hQAM+AAQBYEDKdhptliAeNqwzx+/oPOwY2h1HhLhYk9tu +# 8AkA0DjM1RMjKKve2UeA1nxzskQ1SaGsBU6xcwEhtXo= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:c0:71:8d:83:ea:26:08:bf:0e:50:2a:4c:54:d7: -# ba:f0:df:29:67:3c:9a:89:53:f0:90:46:d0:a3:c4 +# 00:d4:c7:d3:d5:c6:e6:12:f6:35:99:ba:b3:59:0b: +# 48:9e:09:cf:62:f0:9a:57:bd:04:32:ce:1e:42:fd # pub: -# 04:01:0f:1d:10:a5:ee:c7:98:8c:ea:87:07:0b:5e: -# 07:59:14:e5:1a:df:4c:75:34:f0:cf:f0:a5:c6:53: -# 34:00:8b:22:bb:c0:26:8b:b1:8f:8b:95:b8:e3:86: -# ed:81:95:1b:e3:88:d8:21:7c:3c:c1:25:62:77:55: -# 20 +# 04:01:60:40:ca:76:1a:6d:96:20:1e:36:ac:33:c7: +# ef:e8:3c:ec:18:da:1d:47:84:b8:58:93:db:6e:f0: +# 09:00:d0:38:cc:d5:13:23:28:ab:de:d9:47:80:d6: +# 7c:73:b2:44:35:49:a1:ac:05:4e:b1:73:01:21:b5: +# 7a # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22954,20 +22989,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAGYFV3OiprUcZ1X9nq/41fjJxAyIjARpw1LGt09AoUADPgAE -# ADIh48Y3aLIILZo1r3mU/0etm7xVpAKTKJQJD+VkABbmLRxCWi19JuMQbsZne7oA -# rGCu941lzLnpEIKB +# AgECBGcwZQIBAQQeABQeONx8M+YEA7omWIY6vgxuLUWArmbh67FzvLUMoUADPgAE +# AGhmABjvpV7K0hCtRu8qBDu4vVUy5CM+rgDfMH0LAYMeVXFQx0CUH6GDA46CM7CU +# g62uRviJ3rMoj9bZ # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:66:05:57:73:a2:a6:b5:1c:67:55:fd:9e:af:f8: -# d5:f8:c9:c4:0c:88:8c:04:69:c3:52:c6:b7:4f:40 +# 00:14:1e:38:dc:7c:33:e6:04:03:ba:26:58:86:3a: +# be:0c:6e:2d:45:80:ae:66:e1:eb:b1:73:bc:b5:0c # pub: -# 04:00:32:21:e3:c6:37:68:b2:08:2d:9a:35:af:79: -# 94:ff:47:ad:9b:bc:55:a4:02:93:28:94:09:0f:e5: -# 64:00:16:e6:2d:1c:42:5a:2d:7d:26:e3:10:6e:c6: -# 67:7b:ba:00:ac:60:ae:f7:8d:65:cc:b9:e9:10:82: -# 81 +# 04:00:68:66:00:18:ef:a5:5e:ca:d2:10:ad:46:ef: +# 2a:04:3b:b8:bd:55:32:e4:23:3e:ae:00:df:30:7d: +# 0b:01:83:1e:55:71:50:c7:40:94:1f:a1:83:03:8e: +# 82:33:b0:94:83:ad:ae:46:f8:89:de:b3:28:8f:d6: +# d9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23008,20 +23043,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4D5Z0gyPV7zVaPQukWPef+ -# T7WUD62GltG6A+Vj0YShQAM+AAQTkTfrwZDsNTtpHoucxI//3GK4U3adcmdCusmv -# Em9VuGFIheidUBoG/HCkcLGaAGfzDNkayngd0oKEeOw= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4KskJVK/4EfJXi9fYzoO0Z +# /kLSfZ9OVDPqzvHmQR6hQAM+AAQqvmedA0nLVyKeAxF636wJcHMFTq4Cy8pTKG3e +# JjBgUdbFNIhmRQge7gq/jf5fwbCXH3Nvt8VZF/LuA9Q= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 03:e5:9d:20:c8:f5:7b:cd:56:8f:42:e9:16:3d:e7: -# fe:4f:b5:94:0f:ad:86:96:d1:ba:03:e5:63:d1:84 +# 0a:b2:42:55:2b:fe:04:7c:95:e2:f5:f6:33:a0:ed: +# 19:fe:42:d2:7d:9f:4e:54:33:ea:ce:f1:e6:41:1e # pub: -# 04:13:91:37:eb:c1:90:ec:35:3b:69:1e:8b:9c:c4: -# 8f:ff:dc:62:b8:53:76:9d:72:67:42:ba:c9:af:12: -# 6f:55:b8:61:48:85:e8:9d:50:1a:06:fc:70:a4:70: -# b1:9a:00:67:f3:0c:d9:1a:ca:78:1d:d2:82:84:78: -# ec +# 04:2a:be:67:9d:03:49:cb:57:22:9e:03:11:7a:df: +# ac:09:70:73:05:4e:ae:02:cb:ca:53:28:6d:de:26: +# 30:60:51:d6:c5:34:88:66:45:08:1e:ee:0a:bf:8d: +# fe:5f:c1:b0:97:1f:73:6f:b7:c5:59:17:f2:ee:03: +# d4 # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -23066,20 +23101,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4Ob/eNkLPQZrEd -# UY5S0ILMQRzKo8qQ+6wicAwaj9yhQAM+AAQqqnYwR+hksGbN+zcSzWNObsbHeSnu -# Y3qk40+iKkV4a+AFb18wKTX+0r7AA/vGaot3PB53jeYl/zhSLLA= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4Mmt46PcgiVEYe +# JggwAa20nMC09nlWrMUo4hwAi2ShQAM+AAQCQ1OyqEUBRMeTj8s/PVslmO7VdvHh +# xUF+Jr3PvwlotN8uXAreeB8K7Q6y4wL2ra0lE8RFnNSjxMRkq4k= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0e:6f:f7:8d:90:b3:d0:66:b1:1d:51:8e:52:d0:82: -# cc:41:1c:ca:a3:ca:90:fb:ac:22:70:0c:1a:8f:dc +# 0c:9a:de:3a:3d:c8:22:54:46:1e:26:08:30:01:ad: +# b4:9c:c0:b4:f6:79:56:ac:c5:28:e2:1c:00:8b:64 # pub: -# 04:2a:aa:76:30:47:e8:64:b0:66:cd:fb:37:12:cd: -# 63:4e:6e:c6:c7:79:29:ee:63:7a:a4:e3:4f:a2:2a: -# 45:78:6b:e0:05:6f:5f:30:29:35:fe:d2:be:c0:03: -# fb:c6:6a:8b:77:3c:1e:77:8d:e6:25:ff:38:52:2c: -# b0 +# 04:02:43:53:b2:a8:45:01:44:c7:93:8f:cb:3f:3d: +# 5b:25:98:ee:d5:76:f1:e1:c5:41:7e:26:bd:cf:bf: +# 09:68:b4:df:2e:5c:0a:de:78:1f:0a:ed:0e:b2:e3: +# 02:f6:ad:ad:25:13:c4:45:9c:d4:a3:c4:c4:64:ab: +# 89 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23117,22 +23152,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkADMZM78+tz9XxtcZNGrv -# v4Dr8yK+gEsUa6b2bBnVGpiLjyiNoUwDSgAEAf0rKZqkyHEJBOiRHoDpWB1X1sIF -# pvSAG7lMuRAZsEjdPmpEA/5G+1rcNt5vveeBzZ2ON6cOyCRsIg3dUrm1pKSl4283 -# SSEw +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAerNnPa0eLoJj3Nhxt2V +# Czr0UweJOOLNSJ3kfk9Nx/4ct5CroUwDSgAEBIh3XsnP60Hvy+PMne+uqDuedYyP +# ZAVHvWFNl1mk7QPD5tdUAP+oAPzVSmAbW0hArRovA+VnX5LipAXCOoX2Un28OJTs +# mbFS # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:33:19:33:bf:3e:b7:3f:57:c6:d7:19:34:6a:ef: -# bf:80:eb:f3:22:be:80:4b:14:6b:a6:f6:6c:19:d5: -# 1a:98:8b:8f:28:8d -# pub: -# 04:01:fd:2b:29:9a:a4:c8:71:09:04:e8:91:1e:80: -# e9:58:1d:57:d6:c2:05:a6:f4:80:1b:b9:4c:b9:10: -# 19:b0:48:dd:3e:6a:44:03:fe:46:fb:5a:dc:36:de: -# 6f:bd:e7:81:cd:9d:8e:37:a7:0e:c8:24:6c:22:0d: -# dd:52:b9:b5:a4:a4:a5:e3:6f:37:49:21:30 +# 01:ea:cd:9c:f6:b4:78:ba:09:8f:73:61:c6:dd:95: +# 0b:3a:f4:53:07:89:38:e2:cd:48:9d:e4:7e:4f:4d: +# c7:fe:1c:b7:90:ab +# pub: +# 04:04:88:77:5e:c9:cf:eb:41:ef:cb:e3:cc:9d:ef: +# ae:a8:3b:9e:75:8c:8f:64:05:47:bd:61:4d:97:59: +# a4:ed:03:c3:e6:d7:54:00:ff:a8:00:fc:d5:4a:60: +# 1b:5b:48:40:ad:1a:2f:03:e5:67:5f:92:e2:a4:05: +# c2:3a:85:f6:52:7d:bc:38:94:ec:99:b1:52 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23180,21 +23215,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAcBeQ92Tzpg1/TQoYmDKhHlXMt1b -# rAsAJ3s9xwVuE5fxks7ioUwDSgAEBUgrnt6qHNjK6Y9x8+rF8+dnBQpXuNlBy2Yu -# AnyXINdZG+1EAiPzvtoSCcoM3PulQLCdRbp5U7VG8fDb46UZZSma0IrRhVKP +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAb88TXGWsBYSkiho+Jt5SoWLVhA5 +# rSzHYt5oBzZmphsgo6KUoUwDSgAEAQSKfLZ/CdiQooxihBxBcwhc7btBraI0FVzM +# +seC0NeqK+8pBhNd3OHwUSH/RLehROn1GaEwR20BxhH5wI7pbCH75FNsdE4J # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:c0:5e:43:dd:93:ce:98:35:fd:34:28:62:60:ca: -# 84:79:57:32:dd:5b:ac:0b:00:27:7b:3d:c7:05:6e: -# 13:97:f1:92:ce:e2 -# pub: -# 04:05:48:2b:9e:de:aa:1c:d8:ca:e9:8f:71:f3:ea: -# c5:f3:e7:67:05:0a:57:b8:d9:41:cb:66:2e:02:7c: -# 97:20:d7:59:1b:ed:44:02:23:f3:be:da:12:09:ca: -# 0c:dc:fb:a5:40:b0:9d:45:ba:79:53:b5:46:f1:f0: -# db:e3:a5:19:65:29:9a:d0:8a:d1:85:52:8f +# 01:bf:3c:4d:71:96:b0:16:12:92:28:68:f8:9b:79: +# 4a:85:8b:56:10:39:ad:2c:c7:62:de:68:07:36:66: +# a6:1b:20:a3:a2:94 +# pub: +# 04:01:04:8a:7c:b6:7f:09:d8:90:a2:8c:62:84:1c: +# 41:73:08:5c:ed:bb:41:ad:a2:34:15:5c:cc:fa:c7: +# 82:d0:d7:aa:2b:ef:29:06:13:5d:dc:e1:f0:51:21: +# ff:44:b7:a1:44:e9:f5:19:a1:30:47:6d:01:c6:11: +# f9:c0:8e:e9:6c:21:fb:e4:53:6c:74:4e:09 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23233,22 +23268,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAmJMD9rh8+UZj5dzkTBU -# FKG1fTpTZ/l4V/87hTLGedIn3NxToUwDSgAEA+CP97pXLGp+x24R2DnJWzB/qygf -# 0K0FH6A3Dj86e7kzqhviB7vkAkaI1t4iBD1tlyhDK5GZsj5RGIL+2awRQOGICV8S -# OFYi +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA6bQMelThr3/C6KfuvAA +# 5kFWJL1ArIK0DHUHqHXWBsbABGmIoUwDSgAEApwugMTnEXLJJ285iHg+0ZRqISHv +# BtS0NcI3gqIvCryi0PuNB0fPMADEsN6YTLGTD1W07uD/9ojaYA6SkOexWbhTNPd7 +# 6t9M # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:62:4c:0f:da:e1:f3:e5:19:8f:97:73:91:30:54: -# 14:a1:b5:7d:3a:53:67:f9:78:57:ff:3b:85:32:c6: -# 79:d2:27:dc:dc:53 -# pub: -# 04:03:e0:8f:f7:ba:57:2c:6a:7e:c7:6e:11:d8:39: -# c9:5b:30:7f:ab:28:1f:d0:ad:05:1f:a0:37:0e:3f: -# 3a:7b:b9:33:aa:1b:e2:07:bb:e4:02:46:88:d6:de: -# 22:04:3d:6d:97:28:43:2b:91:99:b2:3e:51:18:82: -# fe:d9:ac:11:40:e1:88:09:5f:12:38:56:22 +# 03:a6:d0:31:e9:53:86:bd:ff:0b:a2:9f:ba:f0:00: +# e6:41:56:24:bd:40:ac:82:b4:0c:75:07:a8:75:d6: +# 06:c6:c0:04:69:88 +# pub: +# 04:02:9c:2e:80:c4:e7:11:72:c9:27:6f:39:88:78: +# 3e:d1:94:6a:21:21:ef:06:d4:b4:35:c2:37:82:a2: +# 2f:0a:bc:a2:d0:fb:8d:07:47:cf:30:00:c4:b0:de: +# 98:4c:b1:93:0f:55:b4:ee:e0:ff:f6:88:da:60:0e: +# 92:90:e7:b1:59:b8:53:34:f7:7b:ea:df:4c # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23304,21 +23339,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJALd9NSGWfz5tXRig+L+yOF9F6QlulEPLWKFW3Sgi8IHB5sfYqFMA0oABALq -# AUsMvlSR1v9hnAMACH3TPwt8pNwUGr+ULW+/6tfaiLv72QaM9QAwrm9QVsgRigUT -# jdY/RfG59+VH8M+IMBZOdJ59nlTRjg== +# AQEEJAHIG9ePMxnoFWgRdxHVMsXeFuofjP46Y0p+08EhAvaO57M4kKFMA0oABAGz +# L5boX3o3Ce0wER/nOxDMy6Ui12AjRMdXzMTpR/LbVuoUqwKglJfLdYftyHcFlw8o +# rZEJ9T6CtyILWlMzxUZJ4+oiS1N2Vw== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:dd:f4:d4:86:59:fc:f9:b5:74:62:83:e2:fe:c8: -# e1:7d:17:a4:25:ba:51:0f:2d:62:85:5b:74:a0:8b: -# c2:07:07:9b:1f:62 -# pub: -# 04:02:ea:01:4b:0c:be:54:91:d6:ff:61:9c:03:00: -# 08:7d:d3:3f:0b:7c:a4:dc:14:1a:bf:94:2d:6f:bf: -# ea:d7:da:88:bb:fb:d9:06:8c:f5:00:30:ae:6f:50: -# 56:c8:11:8a:05:13:8d:d6:3f:45:f1:b9:f7:e5:47: -# f0:cf:88:30:16:4e:74:9e:7d:9e:54:d1:8e +# 01:c8:1b:d7:8f:33:19:e8:15:68:11:77:11:d5:32: +# c5:de:16:ea:1f:8c:fe:3a:63:4a:7e:d3:c1:21:02: +# f6:8e:e7:b3:38:90 +# pub: +# 04:01:b3:2f:96:e8:5f:7a:37:09:ed:30:11:1f:e7: +# 3b:10:cc:cb:a5:22:d7:60:23:44:c7:57:cc:c4:e9: +# 47:f2:db:56:ea:14:ab:02:a0:94:97:cb:75:87:ed: +# c8:77:05:97:0f:28:ad:91:09:f5:3e:82:b7:22:0b: +# 5a:53:33:c5:46:49:e3:ea:22:4b:53:76:57 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23363,26 +23398,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN8X3U1EmdAFACwl+J6 -# 9LMvchfcbnUk/KDITZo4Xdy0lOaRQGtqiHRwA4++CcHbJ6UCF4KhbANqAAQAR3jM -# jGB4tMcJsMyOZfsh1I4jU8NkgJ0lC8NbXj5iE1pViFE5Yo1Cf7dbQ6MwiuW21DFe -# AQpdUkbBszcYDh6c5ztCEvhfctUojsgmXXmNDWqR19Bz8drybHKUYu4q1fSrIb6U -# rTdJiQ== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMl9eTNCYWo1wgh1ckJ +# 6at1FuJmgG8H7KDrp6lEWxU9H5TiOdg+sp25dSKjkJx5+XgemsehbANqAAQAdS9a +# k9PMmbdvNtYn+xHPw82oR/FgFhol7xHYDjerJHtk5SpFUEAqU2VBfN+XX6lWH68S +# AAQbjnscBiMFxNoyIWTDiUXdCQiaw2uW/qih8kNYrQoTZhFP02acYhfDnBWoxNg3 +# b/xEcw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 7c:5f:75:35:12:67:40:14:00:b0:97:e2:7a:f4:b3: -# 2f:72:17:dc:6e:75:24:fc:a0:c8:4d:9a:38:5d:dc: -# b4:94:e6:91:40:6b:6a:88:74:70:03:8f:be:09:c1: -# db:27:a5:02:17:82 -# pub: -# 04:00:47:78:cc:8c:60:78:b4:c7:09:b0:cc:8e:65: -# fb:21:d4:8e:23:53:c3:64:80:9d:25:0b:c3:5b:5e: -# 3e:62:13:5a:55:88:51:39:62:8d:42:7f:b7:5b:43: -# a3:30:8a:e5:b6:d4:31:5e:01:0a:5d:52:46:c1:b3: -# 37:18:0e:1e:9c:e7:3b:42:12:f8:5f:72:d5:28:8e: -# c8:26:5d:79:8d:0d:6a:91:d7:d0:73:f1:da:f2:6c: -# 72:94:62:ee:2a:d5:f4:ab:21:be:94:ad:37:49:89 +# 25:f5:e4:cd:09:85:a8:d7:08:21:d5:c9:09:e9:ab: +# 75:16:e2:66:80:6f:07:ec:a0:eb:a7:a9:44:5b:15: +# 3d:1f:94:e2:39:d8:3e:b2:9d:b9:75:22:a3:90:9c: +# 79:f9:78:1e:9a:c7 +# pub: +# 04:00:75:2f:5a:93:d3:cc:99:b7:6f:36:d6:27:fb: +# 11:cf:c3:cd:a8:47:f1:60:16:1a:25:ef:11:d8:0e: +# 37:ab:24:7b:64:e5:2a:45:50:40:2a:53:65:41:7c: +# df:97:5f:a9:56:1f:af:12:00:04:1b:8e:7b:1c:06: +# 23:05:c4:da:32:21:64:c3:89:45:dd:09:08:9a:c3: +# 6b:96:fe:a8:a1:f2:43:58:ad:0a:13:66:11:4f:d3: +# 66:9c:62:17:c3:9c:15:a8:c4:d8:37:6f:fc:44:73 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23438,25 +23473,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzcY/iFAihK4p9W9cXiJPt7cifHDi7sajYC1iQOQFWccEc9U0NkHYVtUbV -# DOE54gPX6gctoWwDagAEAFaTPj7urTDHVQYK0iX7OBJrzBag/mnSSRDzatFgiOvV -# JeqCXA8HosADRYzL9x0JdaXg1AB94fnnM8IM/bm3w6G9S6WuTQCMfcRu2Xsk8Eds -# 0bd7jTfDh/tOzMW/x4d25yHR2kJ8NJA= +# pgIBAQQzNlaXCESDxJxzlUHuFQzTVhSgsQd83WDl0ZdI0rX59fkFUaPI9724l5c6 +# 2NkjGVDtv/v7oWwDagAEAT4R8/KmQNYDoozY01bMGNLzy/EzKWU5JJu6pkkp5xi+ +# 8kfZN6UgIPbBNx5nBSBftkKyLAE9jfb1NjQ8CSftHH+o1HUzy2UzS767nQjoeCKI +# +ekTUTt+SOTtpXs1FioyeJBrtGnf26E= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 71:8f:e2:14:08:a1:2b:8a:7d:5b:d7:17:88:93:ed: -# ed:c8:9f:1c:38:bb:b1:a8:d8:0b:58:90:39:01:56: -# 71:c1:1c:f5:4d:0d:90:76:15:b5:46:d5:0c:e1:39: -# e2:03:d7:ea:07:2d -# pub: -# 04:00:56:93:3e:3e:ee:ad:30:c7:55:06:0a:d2:25: -# fb:38:12:6b:cc:16:a0:fe:69:d2:49:10:f3:6a:d1: -# 60:88:eb:d5:25:ea:82:5c:0f:07:a2:c0:03:45:8c: -# cb:f7:1d:09:75:a5:e0:d4:00:7d:e1:f9:e7:33:c2: -# 0c:fd:b9:b7:c3:a1:bd:4b:a5:ae:4d:00:8c:7d:c4: -# 6e:d9:7b:24:f0:47:6c:d1:b7:7b:8d:37:c3:87:fb: -# 4e:cc:c5:bf:c7:87:76:e7:21:d1:da:42:7c:34:90 +# 36:56:97:08:44:83:c4:9c:73:95:41:ee:15:0c:d3: +# 56:14:a0:b1:07:7c:dd:60:e5:d1:97:48:d2:b5:f9: +# f5:f9:05:51:a3:c8:f7:bd:b8:97:97:3a:d8:d9:23: +# 19:50:ed:bf:fb:fb +# pub: +# 04:01:3e:11:f3:f2:a6:40:d6:03:a2:8c:d8:d3:56: +# cc:18:d2:f3:cb:f1:33:29:65:39:24:9b:ba:a6:49: +# 29:e7:18:be:f2:47:d9:37:a5:20:20:f6:c1:37:1e: +# 67:05:20:5f:b6:42:b2:2c:01:3d:8d:f6:f5:36:34: +# 3c:09:27:ed:1c:7f:a8:d4:75:33:cb:65:33:4b:be: +# bb:9d:08:e8:78:22:88:f9:e9:13:51:3b:7e:48:e4: +# ed:a5:7b:35:16:2a:32:78:90:6b:b4:69:df:db:a1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23499,26 +23534,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAdAZ/6/ExhV8tj0EE -# rt+bzFYuHFs5oG+tqNZz4fD1Dn8weQgAALaErSjK8zUGpL7Er4GToWwDagAEAYLr -# deUQzrogDfyKLUkQf+uqp44PXY+3n/JZmEy11n+8aNrYSVtCCzclRZGTsAcgoHrs -# zwFHuHcZBxgWEmc7umc+alfeB0avgEPBkUxZVN7JXNSndnRTpXlkMbmAYHu29GYX -# EX2mKn0= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA2D8Dq+DLHOZbJxZB +# REzB6DovdI2HjJx9b691NiK49o0xsdFgAj5Ne+2mZJi8QmYxx3UZoWwDagAEAGak +# OPtenSHm+ndCnf/xscehL2qJR/fNnH1W/1eyRngAkSYJ9SVteJd7YypjLgsEJZgI +# 5QC8s63CyRaq7b2acB16KrSGx4h7GxW0gEqp+9SBDw7yBPi368pAHs/68Q9HjsBP +# 0ReVFj4= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:74:06:7f:eb:f1:31:85:5f:2d:8f:41:04:ae:df: -# 9b:cc:56:2e:1c:5b:39:a0:6f:ad:a8:d6:73:e1:f0: -# f5:0e:7f:30:79:08:00:00:b6:84:ad:28:ca:f3:35: -# 06:a4:be:c4:af:81:93 -# pub: -# 04:01:82:eb:75:e5:10:ce:ba:20:0d:fc:8a:2d:49: -# 10:7f:eb:aa:a7:8e:0f:5d:8f:b7:9f:f2:59:98:4c: -# b5:d6:7f:bc:68:da:d8:49:5b:42:0b:37:25:45:91: -# 93:b0:07:20:a0:7a:ec:cf:01:47:b8:77:19:07:18: -# 16:12:67:3b:ba:67:3e:6a:57:de:07:46:af:80:43: -# c1:91:4c:59:54:de:c9:5c:d4:a7:76:74:53:a5:79: -# 64:31:b9:80:60:7b:b6:f4:66:17:11:7d:a6:2a:7d +# 00:d8:3f:03:ab:e0:cb:1c:e6:5b:27:16:41:44:4c: +# c1:e8:3a:2f:74:8d:87:8c:9c:7d:6f:af:75:36:22: +# b8:f6:8d:31:b1:d1:60:02:3e:4d:7b:ed:a6:64:98: +# bc:42:66:31:c7:75:19 +# pub: +# 04:00:66:a4:38:fb:5e:9d:21:e6:fa:77:42:9d:ff: +# f1:b1:c7:a1:2f:6a:89:47:f7:cd:9c:7d:56:ff:57: +# b2:46:78:00:91:26:09:f5:25:6d:78:97:7b:63:2a: +# 63:2e:0b:04:25:98:08:e5:00:bc:b3:ad:c2:c9:16: +# aa:ed:bd:9a:70:1d:7a:2a:b4:86:c7:88:7b:1b:15: +# b4:80:4a:a9:fb:d4:81:0f:0e:f2:04:f8:b7:eb:ca: +# 40:1e:cf:fa:f1:0f:47:8e:c0:4f:d1:17:95:16:3e # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23581,26 +23616,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACLp4qLAICqhCEgKVB7qA3L -# mOmc/fU/DRKhYvt4fdb6LDuTy3uEO7hZf1OtXGtIoe3S1vWhbANqAAQBYpdjetwf -# 45YDwPoO7VSrR665VVRVzdswcA11iLHoRtrWhXKr3RaAxfAezHHW3oSxTjcLAXa7 -# li1QEuXOR9UCd6x+e/d33FvE57aoI319gQ4bqwDYTkPv6Foppie8vSMZFerHD0N7 -# 4Q== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADnxRipeVN+AVqfuwFJ9c9S +# ozOUz1qtOA2hbVqD9tj4wRfkr8td++ZNX6Lg/qwkA6XjFtWhbANqAAQBKtu2e73C +# HH77YKCZDAZANPQihgKtpdDKfBtyuZleBYgi6NSh8PeZAdCqBPQxtG0ecseNAf6b +# sHNVRO3vrVuxH95dY1tbl+BQ5OusxNulr3jaLOxtHyECCYwAFOAWlHpZ32ZINl8e +# PQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:8b:a7:8a:8b:00:80:aa:84:21:20:29:50:7b:a8: -# 0d:cb:98:e9:9c:fd:f5:3f:0d:12:a1:62:fb:78:7d: -# d6:fa:2c:3b:93:cb:7b:84:3b:b8:59:7f:53:ad:5c: -# 6b:48:a1:ed:d2:d6:f5 -# pub: -# 04:01:62:97:63:7a:dc:1f:e3:96:03:c0:fa:0e:ed: -# 54:ab:47:ae:b9:55:54:55:cd:db:30:70:0d:75:88: -# b1:e8:46:da:d6:85:72:ab:dd:16:80:c5:f0:1e:cc: -# 71:d6:de:84:b1:4e:37:0b:01:76:bb:96:2d:50:12: -# e5:ce:47:d5:02:77:ac:7e:7b:f7:77:dc:5b:c4:e7: -# b6:a8:23:7d:7d:81:0e:1b:ab:00:d8:4e:43:ef:e8: -# 5a:29:a6:27:bc:bd:23:19:15:ea:c7:0f:43:7b:e1 +# 00:e7:c5:18:a9:79:53:7e:01:5a:9f:bb:01:49:f5: +# cf:52:a3:33:94:cf:5a:ad:38:0d:a1:6d:5a:83:f6: +# d8:f8:c1:17:e4:af:cb:5d:fb:e6:4d:5f:a2:e0:fe: +# ac:24:03:a5:e3:16:d5 +# pub: +# 04:01:2a:db:b6:7b:bd:c2:1c:7e:fb:60:a0:99:0c: +# 06:40:34:f4:22:86:02:ad:a5:d0:ca:7c:1b:72:b9: +# 99:5e:05:88:22:e8:d4:a1:f0:f7:99:01:d0:aa:04: +# f4:31:b4:6d:1e:72:c7:8d:01:fe:9b:b0:73:55:44: +# ed:ef:ad:5b:b1:1f:de:5d:63:5b:5b:97:e0:50:e4: +# eb:ac:c4:db:a5:af:78:da:2c:ec:6d:1f:21:02:09: +# 8c:00:14:e0:16:94:7a:59:df:66:48:36:5f:1e:3d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23650,31 +23685,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAVl9X80v9nO6OzUU -# w7+5v4s+AG5F2cQwdB+Qo7dKS75atzPAKhRTODqtDQGovHI5UaJ2acfO8pIkrTrk -# 2gcRwDHfS0023zL8oYGVA4GSAAQCNRUODEovYxqkP9O3yE+MX1MZRlKiacjRqyJ7 -# /RK4Vs5+5GKMue50A3hsznNRqJWaWPH5B2igNtwlSQGOJH7BopWbK40KDM8CJEcW -# M3xE1g8DoboquReGwwS02bOg0OUJae6aGwrI97e9VcDT6B/m/BHMQo9yiFFt3WIc -# QhsOVH7UVzof0f4rFP/+vAjQbkM= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAO82S9rqLUoHK+Bk +# g7hcLl1xEh8eyXLLXRwJ9l+W6VHjfBSgv1HywIsN1dCXN7jWEY9xORu4yceAa2IS +# WbV6vEM5xR6GQ3wwoYGVA4GSAAQAW1+bW9rzTiReSGB1Fp6b9yJqSxZ8SCDX9F7y +# fZlhJHTFKLvhlk2AC3n2P/DunIvN45S9Ztmu90HRBqvHDKJig7sva88UOhkB8Tpy +# fEIli+5pMs+lmwM0dKBuBR3KLFUmgajQZPM0Ap+5+ybtJcBKRbBHX9GrtRvy6ETP +# pP4vn2EfGbW1jYnVqIdaaVd//48= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:59:7d:5f:cd:2f:f6:73:ba:3b:35:14:c3:bf:b9: -# bf:8b:3e:00:6e:45:d9:c4:30:74:1f:90:a3:b7:4a: -# 4b:be:5a:b7:33:c0:2a:14:53:38:3a:ad:0d:01:a8: -# bc:72:39:51:a2:76:69:c7:ce:f2:92:24:ad:3a:e4: -# da:07:11:c0:31:df:4b:4d:36:df:32:fc -# pub: -# 04:02:35:15:0e:0c:4a:2f:63:1a:a4:3f:d3:b7:c8: -# 4f:8c:5f:53:19:46:52:a2:69:c8:d1:ab:22:7b:fd: -# 12:b8:56:ce:7e:e4:62:8c:b9:ee:74:03:78:6c:ce: -# 73:51:a8:95:9a:58:f1:f9:07:68:a0:36:dc:25:49: -# 01:8e:24:7e:c1:a2:95:9b:2b:8d:0a:0c:cf:02:24: -# 47:16:33:7c:44:d6:0f:03:a1:ba:2a:b9:17:86:c3: -# 04:b4:d9:b3:a0:d0:e5:09:69:ee:9a:1b:0a:c8:f7: -# b7:bd:55:c0:d3:e8:1f:e6:fc:11:cc:42:8f:72:88: -# 51:6d:dd:62:1c:42:1b:0e:54:7e:d4:57:3a:1f:d1: -# fe:2b:14:ff:fe:bc:08:d0:6e:43 +# 00:ef:36:4b:da:ea:2d:4a:07:2b:e0:64:83:b8:5c: +# 2e:5d:71:12:1f:1e:c9:72:cb:5d:1c:09:f6:5f:96: +# e9:51:e3:7c:14:a0:bf:51:f2:c0:8b:0d:d5:d0:97: +# 37:b8:d6:11:8f:71:39:1b:b8:c9:c7:80:6b:62:12: +# 59:b5:7a:bc:43:39:c5:1e:86:43:7c:30 +# pub: +# 04:00:5b:5f:9b:5b:da:f3:4e:24:5e:48:60:75:16: +# 9e:9b:f7:22:6a:4b:16:7c:48:20:d7:f4:5e:f2:7d: +# 99:61:24:74:c5:28:bb:e1:96:4d:80:0b:79:f6:3f: +# f0:ee:9c:8b:cd:e3:94:bd:66:d9:ae:f7:41:d1:06: +# ab:c7:0c:a2:62:83:bb:2f:6b:cf:14:3a:19:01:f1: +# 3a:72:7c:42:25:8b:ee:69:32:cf:a5:9b:03:34:74: +# a0:6e:05:1d:ca:2c:55:26:81:a8:d0:64:f3:34:02: +# 9f:b9:fb:26:ed:25:c0:4a:45:b0:47:5f:d1:ab:b5: +# 1b:f2:e8:44:cf:a4:fe:2f:9f:61:1f:19:b5:b5:8d: +# 89:d5:a8:87:5a:69:57:7f:ff:8f # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23739,31 +23774,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAbaIi3GIPgHpjaBm0BTGxdGd/c+zCyhUO6LL -# 094EC8MaLJ3HjblweiQg9za7T3t3IqP3HSsOlSJlmxW9i/RC2gjSx2jKLFDEoYGV -# A4GSAAQBpZhNclMdhMDndKjCygRuk0AI8I3ecs5ug7zi7KQ+YBisLiV0YwCnjL2L -# JwAgGkHMbx2yBzVLDjgK1d03AFa03+rdN/eX4mgHPk+Lk/FYBZnKKavIfBMQmcJo -# xUxgurfCuswQ07e0/8p85wf++HQyyDDxAj8qs5kBQ0SllE4/DHrg7hl5gKD6DGzH -# 8c4POYQ= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAOIY95BJOhqta5uERKR5pO+142Wjkka+pmuT +# qN9JfA9LBnLFspfqjZgTx+W3FT74Hsnq7FYGE4A2mE/Mw/1uXS5zhALw42iBoYGV +# A4GSAAQGUoTdwuMIMZLmFsGWefHxOsGruRjHo7+5AxQYcQkxbFYi+2iwkf3HkPsv +# x8N5hUgzmxHrz83QhuD54yvXgTjtmnTFCTl/cGgCd0G/FDj9Eg5zFF5ETywq21Oz +# Dv/mxn6D5cuUnqP9LxIbhY+DX4DhVFn8MMKQ2EfqLfidlgAvhDslWlE1r0qP9Xj2 +# bjug6nM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b6:88:8b:71:88:3e:01:e9:8d:a0:66:d0:14:c6: -# c5:d1:9d:fd:cf:b3:0b:28:54:3b:a2:cb:d3:de:04: -# 0b:c3:1a:2c:9d:c7:8d:b9:70:7a:24:20:f7:36:bb: -# 4f:7b:77:22:a3:f7:1d:2b:0e:95:22:65:9b:15:bd: -# 8b:f4:42:da:08:d2:c7:68:ca:2c:50:c4 -# pub: -# 04:01:a5:98:4d:72:53:1d:84:c0:e7:74:a8:c2:ca: -# 04:6e:93:40:08:f0:8d:de:72:ce:6e:83:bc:e2:ec: -# a4:3e:60:18:ac:2e:25:74:63:00:a7:8c:bd:8b:27: -# 00:20:1a:41:cc:6f:1d:b2:07:35:4b:0e:38:0a:d5: -# dd:37:00:56:b4:df:ea:dd:37:f7:97:e2:68:07:3e: -# 4f:8b:93:f1:58:05:99:ca:29:ab:c8:7c:13:10:99: -# c2:68:c5:4c:60:ba:b7:c2:ba:cc:10:d3:b7:b4:ff: -# ca:7c:e7:07:fe:f8:74:32:c8:30:f1:02:3f:2a:b3: -# 99:01:43:44:a5:94:4e:3f:0c:7a:e0:ee:19:79:80: -# a0:fa:0c:6c:c7:f1:ce:0f:39:84 +# 00:e2:18:f7:90:49:3a:1a:ad:6b:9b:84:44:a4:79: +# a4:ef:b5:e3:65:a3:92:46:be:a6:6b:93:a8:df:49: +# 7c:0f:4b:06:72:c5:b2:97:ea:8d:98:13:c7:e5:b7: +# 15:3e:f8:1e:c9:ea:ec:56:06:13:80:36:98:4f:cc: +# c3:fd:6e:5d:2e:73:84:02:f0:e3:68:81 +# pub: +# 04:06:52:84:dd:c2:e3:08:31:92:e6:16:c1:96:79: +# f1:f1:3a:c1:ab:b9:18:c7:a3:bf:b9:03:14:18:71: +# 09:31:6c:56:22:fb:68:b0:91:fd:c7:90:fb:2f:c7: +# c3:79:85:48:33:9b:11:eb:cf:cd:d0:86:e0:f9:e3: +# 2b:d7:81:38:ed:9a:74:c5:09:39:7f:70:68:02:77: +# 41:bf:14:38:fd:12:0e:73:14:5e:44:4f:2c:2a:db: +# 53:b3:0e:ff:e6:c6:7e:83:e5:cb:94:9e:a3:fd:2f: +# 12:1b:85:8f:83:5f:80:e1:54:59:fc:30:c2:90:d8: +# 47:ea:2d:f8:9d:96:00:2f:84:3b:25:5a:51:35:af: +# 4a:8f:f5:78:f6:6e:3b:a0:ea:73 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23811,31 +23846,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAi0qGwCGkPGqX1uN -# 1ZXp4EF/wsINrvPI+xEmdKgb3DuhC/SXyGyrsq/wvGW57m0524JD7OgWdSMyrtIc -# uXmWA6iNFfa2WV+HoYGVA4GSAAQGj2x6jxWMts/9BIuW3XKeiSjUOwVcz9c4IWfh -# AeCtCi472k9FdMxzHoM8tH+DYXEKoLXDoSFvRJQUbkF7w1mO/FgJqUQd9M8FlefR -# 0IiJOqCra2ZHbTplt/7pP8HR4TKvagaxuH9OnYLnTLqxLJiVQW3s6kO4ggBEfFZ2 -# XDvbQPsRiFPvadxpka1FuZZtO/E= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAPdoNkzJ9JDCxPl+ +# srpwlTn9eYKpLJjwfRQefYjg9xfyNT3qMfBwQiqsHLG6ZvYvEBrjcQAFtHjYVPOV +# ziETSvAQekvnBHrpoYGVA4GSAAQER+pu4jVLJ20aUSUxC6vQoLDR8txOSEcZMp8n +# 2FK5MYdJqRAQywhA/NwCqCtwBvsDas43z5mzaJx1l+ZziLSh4+QgnCVC/m4HARGe +# 5HqHOaiEugbQ19IaLLMWmJQNbrzPvNQ5P9u1sPYbWVLbURkhGBKUxD+K1t2nKlD9 +# /n9nYe1Yr9a3WqNje0ZI6P3wlRA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:2d:2a:1b:00:86:90:f1:aa:5f:5b:8d:d5:95:e9: -# e0:41:7f:c2:c2:0d:ae:f3:c8:fb:11:26:74:a8:1b: -# dc:3b:a1:0b:f4:97:c8:6c:ab:b2:af:f0:bc:65:b9: -# ee:6d:39:db:82:43:ec:e8:16:75:23:32:ae:d2:1c: -# b9:79:96:03:a8:8d:15:f6:b6:59:5f:87 -# pub: -# 04:06:8f:6c:7a:8f:15:8c:b6:cf:fd:04:8b:96:dd: -# 72:9e:89:28:d4:3b:05:5c:cf:d7:38:21:67:e1:01: -# e0:ad:0a:2e:3b:da:4f:45:74:cc:73:1e:83:3c:b4: -# 7f:83:61:71:0a:a0:b5:c3:a1:21:6f:44:94:14:6e: -# 41:7b:c3:59:8e:fc:58:09:a9:44:1d:f4:cf:05:95: -# e7:d1:d0:88:89:3a:a0:ab:6b:66:47:6d:3a:65:b7: -# fe:e9:3f:c1:d1:e1:32:af:6a:06:b1:b8:7f:4e:9d: -# 82:e7:4c:ba:b1:2c:98:95:41:6d:ec:ea:43:b8:82: -# 00:44:7c:56:76:5c:3b:db:40:fb:11:88:53:ef:69: -# dc:69:91:ad:45:b9:96:6d:3b:f1 +# 00:f7:68:36:4c:c9:f4:90:c2:c4:f9:7e:b2:ba:70: +# 95:39:fd:79:82:a9:2c:98:f0:7d:14:1e:7d:88:e0: +# f7:17:f2:35:3d:ea:31:f0:70:42:2a:ac:1c:b1:ba: +# 66:f6:2f:10:1a:e3:71:00:05:b4:78:d8:54:f3:95: +# ce:21:13:4a:f0:10:7a:4b:e7:04:7a:e9 +# pub: +# 04:04:47:ea:6e:e2:35:4b:27:6d:1a:51:25:31:0b: +# ab:d0:a0:b0:d1:f2:dc:4e:48:47:19:32:9f:27:d8: +# 52:b9:31:87:49:a9:10:10:cb:08:40:fc:dc:02:a8: +# 2b:70:06:fb:03:6a:ce:37:cf:99:b3:68:9c:75:97: +# e6:73:88:b4:a1:e3:e4:20:9c:25:42:fe:6e:07:01: +# 11:9e:e4:7a:87:39:a8:84:ba:06:d0:d7:d2:1a:2c: +# b3:16:98:94:0d:6e:bc:cf:bc:d4:39:3f:db:b5:b0: +# f6:1b:59:52:db:51:19:21:18:12:94:c4:3f:8a:d6: +# dd:a7:2a:50:fd:fe:7f:67:61:ed:58:af:d6:b7:5a: +# a3:63:7b:46:48:e8:fd:f0:95:10 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23909,31 +23944,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBt5hc -# zYrzpuOntNgM6bBi0xSz9O/yLX+OfisCvYtCU2MoemAYqWMphVhtR2gfKAFZG+hJ -# 9nkuSqdzqUFi3T9euyAwkFaGf0+hgZUDgZIABAV7gwzwHogoGR0LyQN5736Ny35K -# 56aNvHzWe1uTFITvQSSdaQhze65B4YgG4dXSAYP63lhA+t655yN0Z4R76Q/fEP41 -# XJOzjgfaE9gRSLbn9ZjJRUOWYRsKVl0WSb7cpZ1xSPLRSyrm4W/PyrxGRxeLE9AZ -# Ja3godcxX227StnCLjLjfcnIxI7gAQspBeLeyQ== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBig3f +# pnD9k7OYRecO3KOzpWExDCbJyJ38imEfWKsRqUJOp5XKb1RVnhJrgDQfNU9Zdoxn +# QCNTnK+nFqzhPNIeoTEL+GgWsnOhgZUDgZIABAWH06xHgyjst/IVyWsfF84vWH45 +# 0AgJFgQPNkheqmEdd6HCZFwaYauF3F5v9fzAohRz61uSHoynaAHzGjo4aSVclc7/ +# 0UvSlAawPvp018qQy0oR38WRo5pxefmDM3KCINt96VqXftay6kei8QHrbyrgRc6Y +# W2Tw3SRai4sbXq/fdm+vziMUq+VgA96fXWagMg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b7:98:5c:cd:8a:f3:a6:e3:a7:b4:d8:0c:e9:b0: -# 62:d3:14:b3:f4:ef:f2:2d:7f:8e:7e:2b:02:bd:8b: -# 42:53:63:28:7a:60:18:a9:63:29:85:58:6d:47:68: -# 1f:28:01:59:1b:e8:49:f6:79:2e:4a:a7:73:a9:41: -# 62:dd:3f:5e:bb:20:30:90:56:86:7f:4f -# pub: -# 04:05:7b:83:0c:f0:1e:88:28:19:1d:0b:c9:03:79: -# ef:7e:8d:cb:7e:4a:e7:a6:8d:bc:7c:d6:7b:5b:93: -# 14:84:ef:41:24:9d:69:08:73:7b:ae:41:e1:88:06: -# e1:d5:d2:01:83:fa:de:58:40:fa:de:b9:e7:23:74: -# 67:84:7b:e9:0f:df:10:fe:35:5c:93:b3:8e:07:da: -# 13:d8:11:48:b6:e7:f5:98:c9:45:43:96:61:1b:0a: -# 56:5d:16:49:be:dc:a5:9d:71:48:f2:d1:4b:2a:e6: -# e1:6f:cf:ca:bc:46:47:17:8b:13:d0:19:25:ad:e0: -# a1:d7:31:5f:6d:bb:4a:d9:c2:2e:32:e3:7d:c9:c8: -# c4:8e:e0:01:0b:29:05:e2:de:c9 +# 01:8a:0d:df:a6:70:fd:93:b3:98:45:e7:0e:dc:a3: +# b3:a5:61:31:0c:26:c9:c8:9d:fc:8a:61:1f:58:ab: +# 11:a9:42:4e:a7:95:ca:6f:54:55:9e:12:6b:80:34: +# 1f:35:4f:59:76:8c:67:40:23:53:9c:af:a7:16:ac: +# e1:3c:d2:1e:a1:31:0b:f8:68:16:b2:73 +# pub: +# 04:05:87:d3:ac:47:83:28:ec:b7:f2:15:c9:6b:1f: +# 17:ce:2f:58:7e:39:d0:08:09:16:04:0f:36:48:5e: +# aa:61:1d:77:a1:c2:64:5c:1a:61:ab:85:dc:5e:6f: +# f5:fc:c0:a2:14:73:eb:5b:92:1e:8c:a7:68:01:f3: +# 1a:3a:38:69:25:5c:95:ce:ff:d1:4b:d2:94:06:b0: +# 3e:fa:74:d7:ca:90:cb:4a:11:df:c5:91:a3:9a:71: +# 79:f9:83:33:72:82:20:db:7d:e9:5a:97:7e:d6:b2: +# ea:47:a2:f1:01:eb:6f:2a:e0:45:ce:98:5b:64:f0: +# dd:24:5a:8b:8b:1b:5e:af:df:76:6f:af:ce:23:14: +# ab:e5:60:03:de:9f:5d:66:a0:32 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23988,18 +24023,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBXO4kct7KTsH0kth+ -# 9r7GXAZsER+hLgMsAAQB+/tG5ytQjsCuqiGaSZR9Lkh6MygBkV7LXhRYy/qLD2gO -# YoBjfoQYJVE= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBNkJCGkxeQcTtVGjr +# vcVm0UYaaUqhLgMsAAQEWk9ZJ+UN22FcbQD+zzXphpWE32AElvjNc+rQ3/Ab+LKu +# kj5BMPTjvMw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:5c:ee:24:72:de:ca:4e:c1:f4:92:d8:7e:f6:be: -# c6:5c:06:6c:11:1f +# 01:36:42:42:1a:4c:5e:41:c4:ed:54:68:eb:bd:c5: +# 66:d1:46:1a:69:4a # pub: -# 04:01:fb:fb:46:e7:2b:50:8e:c0:ae:aa:21:9a:49: -# 94:7d:2e:48:7a:33:28:01:91:5e:cb:5e:14:58:cb: -# fa:8b:0f:68:0e:62:80:63:7e:84:18:25:51 +# 04:04:5a:4f:59:27:e5:0d:db:61:5c:6d:00:fe:cf: +# 35:e9:86:95:84:df:60:04:96:f8:cd:73:ea:d0:df: +# f0:1b:f8:b2:ae:92:3e:41:30:f4:e3:bc:cc # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -24047,17 +24082,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCBvHZ1ZoMWhgEOeXcogbIu9zke2ihLgMs -# AAQD3IFCA88hkmmGEAVM9TKkcqKOGlkHJqsS9Q+tLQqq2Zhiy8pBbOotmFw= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAH0SvirDoWIXM0rpii80BjF+eZDOhLgMs +# AAQDug8j2w2BXQ4hTQJ/d94HOCmwXj8Cwi6RrekGruCol0zcHcc5t3gx/XM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:06:f1:d9:d5:9a:0c:5a:18:04:39:e5:dc:a2:06: -# c8:bb:dc:e4:7b:68 +# 00:1f:44:af:8a:b0:e8:58:85:cc:d2:ba:62:8b:cd: +# 01:8c:5f:9e:64:33 # pub: -# 04:03:dc:81:42:03:cf:21:92:69:86:10:05:4c:f5: -# 32:a4:72:a2:8e:1a:59:07:26:ab:12:f5:0f:ad:2d: -# 0a:aa:d9:98:62:cb:ca:41:6c:ea:2d:98:5c +# 04:03:ba:0f:23:db:0d:81:5d:0e:21:4d:02:7f:77: +# de:07:38:29:b0:5e:3f:02:c2:2e:91:ad:e9:06:ae: +# e0:a8:97:4c:dc:1d:c7:39:b7:78:31:fd:73 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24098,18 +24133,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUCM7mKQD4RviOUx4yp -# noILwyCQeMmhLgMsAAQG3Hh3R0h77wY9bcF4C0FQAh7jSacAj28Jgm9dTihjySa6 -# jwoawFEetQ4= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUAH9lZ/LCqPQ39uokC +# QPS/g53l6LChLgMsAAQB9ys1FGkDC/etkHCMPoBg2K1tb6UDI1absEaew51QdkBV +# lQ7gpJz3YL0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:33:b9:8a:40:3e:11:be:23:94:c7:8c:a9:9e:82: -# 0b:c3:20:90:78:c9 +# 00:1f:d9:59:fc:b0:aa:3d:0d:fd:ba:89:02:40:f4: +# bf:83:9d:e5:e8:b0 # pub: -# 04:06:dc:78:77:47:48:7b:ef:06:3d:6d:c1:78:0b: -# 41:50:02:1e:e3:49:a7:00:8f:6f:09:82:6f:5d:4e: -# 28:63:c9:26:ba:8f:0a:1a:c0:51:1e:b5:0e +# 04:01:f7:2b:35:14:69:03:0b:f7:ad:90:70:8c:3e: +# 80:60:d8:ad:6d:6f:a5:03:23:56:9b:b0:46:9e:c3: +# 9d:50:76:40:55:95:0e:e0:a4:9c:f7:60:bd # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -24157,17 +24192,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUCyvvp7w0bjsdHdgRM/ckOLE7ZsxqhLgMs -# AAQFoxPThdpWwC3tYsPTkUHvET+zXr0BaCqKmFPXos9bKbPps+QQ4F2a9go= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBqHIuMJV/ssmnBQj9IpkXlA43FamhLgMs +# AAQBfCcMgCiJN9nOMucYgbXU8ANX49oBgWz450cNKO/Qt7ut0D2hMXToteA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:ca:fb:e9:ef:0d:1b:8e:c7:47:76:04:4c:fd:c9: -# 0e:2c:4e:d9:b3:1a +# 01:a8:72:2e:30:95:7f:b2:c9:a7:05:08:fd:22:99: +# 17:94:0e:37:15:a9 # pub: -# 04:05:a3:13:d3:85:da:56:c0:2d:ed:62:c3:d3:91: -# 41:ef:11:3f:b3:5e:bd:01:68:2a:8a:98:53:d7:a2: -# cf:5b:29:b3:e9:b3:e4:10:e0:5d:9a:f6:0a +# 04:01:7c:27:0c:80:28:89:37:d9:ce:32:e7:18:81: +# b5:d4:f0:03:57:e3:da:01:81:6c:f8:e7:47:0d:28: +# ef:d0:b7:bb:ad:d0:3d:a1:31:74:e8:b5:e0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24208,18 +24243,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCKwlVV4ovXu76ZT7Q -# Zp4PeHSwr+6hLgMsAAQGaEcgnteZCzngp3a6Apold589mssCQtm/FpQCYdoxqUEj -# pSl/QYX4lEg= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCm2z1i0Dj2XbK2Pqv +# eetx3Lpg8ZOhLgMsAAQHPx3g+ER3ThnFKBp+nx0hWeuOwFEDyWlzX07iDEocMNdD +# +zHYE+7vHE8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:2b:09:55:57:8a:2f:5e:ee:fa:65:3e:d0:66:9e: -# 0f:78:74:b0:af:ee +# 02:9b:6c:f5:8b:40:e3:d9:76:ca:d8:fa:af:79:eb: +# 71:dc:ba:60:f1:93 # pub: -# 04:06:68:47:20:9e:d7:99:0b:39:e0:a7:76:ba:02: -# 9a:25:77:9f:3d:9a:cb:02:42:d9:bf:16:94:02:61: -# da:31:a9:41:23:a5:29:7f:41:85:f8:94:48 +# 04:07:3f:1d:e0:f8:44:77:4e:19:c5:28:1a:7e:9f: +# 1d:21:59:eb:8e:c0:51:03:c9:69:73:5f:4e:e2:0c: +# 4a:1c:30:d7:43:fb:31:d8:13:ee:ef:1c:4f # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -24267,17 +24302,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUCPLhBnfQBbtu0xbkUxZVf6MqC/d6hLgMs -# AAQGNiEtAPNju8tYXMQUofIodOI6G9IBEYJOkLKXy7jLM6+bUWw86DWQo2Q= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUDYL/kZZx2FHv7GjXzc9s98ckC1xehLgMs +# AAQHp6FlIPvWU1ZeFpT/DbpRMo7dzfwFDux0Pl1We6yDMSp7DhfFOgXtuu0= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:3c:b8:41:9d:f4:01:6e:db:b4:c5:b9:14:c5:95: -# 5f:e8:ca:82:fd:de +# 03:60:bf:e4:65:9c:76:14:7b:fb:1a:35:f3:73:db: +# 3d:f1:c9:02:d7:17 # pub: -# 04:06:36:21:2d:00:f3:63:bb:cb:58:5c:c4:14:a1: -# f2:28:74:e2:3a:1b:d2:01:11:82:4e:90:b2:97:cb: -# b8:cb:33:af:9b:51:6c:3c:e8:35:90:a3:64 +# 04:07:a7:a1:65:20:fb:d6:53:56:5e:16:94:ff:0d: +# ba:51:32:8e:dd:cd:fc:05:0e:ec:74:3e:5d:56:7b: +# ac:83:31:2a:7b:0e:17:c5:3a:05:ed:ba:ed # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24318,18 +24353,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAI9ww32yGFG5YTQtP -# gtxpOF/nQbWhMAMuAAQYY0tonzl/Ba23qyxFzaaujDQM7VMF6rJKuoCYXzBaGtli -# ZwkIVsOgXCp5iQ== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAFJ/u/qWIvY5LsnZb +# jZiQTkP4AJOhMAMuAAR7RBmGdimf0UIFTJtsK4XbNhzZhGuwk0pSj49IqloRrGCs +# QI3ziL+H+z/5rQ== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:23:dc:30:df:6c:86:14:6e:58:4d:0b:4f:82:dc: -# 69:38:5f:e7:41:b5 +# 00:14:9f:ee:fe:a5:88:bd:8e:4b:b2:76:5b:8d:98: +# 90:4e:43:f8:00:93 # pub: -# 04:18:63:4b:68:9f:39:7f:05:ad:b7:ab:2c:45:cd: -# a6:ae:8c:34:0c:ed:53:05:ea:b2:4a:ba:80:98:5f: -# 30:5a:1a:d9:62:67:09:08:56:c3:a0:5c:2a:79:89 +# 04:7b:44:19:86:76:29:9f:d1:42:05:4c:9b:6c:2b: +# 85:db:36:1c:d9:84:6b:b0:93:4a:52:8f:8f:48:aa: +# 5a:11:ac:60:ac:40:8d:f3:88:bf:87:fb:3f:f9:ad # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -24374,17 +24409,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAKrYeDcwIUHX6ofnzf8JLg/4hYnboTADLgAEsCXl9enA6/x8GZtDys3L -# AVbpcLnDbY736bNYEq0xy5Th+LF53U1bZObPMqs= +# TAIBAQQVANiLx6Nh/7JpraQvowOM57coX0PJoTADLgAER8xSXaOmNW2lQfFFwTnd +# wq/bpV2NbRzyPemFOND7dimW/1xwchh2LAiWom8= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:aa:d8:78:37:30:21:41:d7:ea:87:e7:cd:ff:09: -# 2e:0f:f8:85:89:db +# 00:d8:8b:c7:a3:61:ff:b2:69:ad:a4:2f:a3:03:8c: +# e7:b7:28:5f:43:c9 # pub: -# 04:b0:25:e5:f5:e9:c0:eb:fc:7c:19:9b:43:ca:cd: -# cb:01:56:e9:70:b9:c3:6d:8e:f7:e9:b3:58:12:ad: -# 31:cb:94:e1:f8:b1:79:dd:4d:5b:64:e6:cf:32:ab +# 04:47:cc:52:5d:a3:a6:35:6d:a5:41:f1:45:c1:39: +# dd:c2:af:db:a5:5d:8d:6d:1c:f2:3d:e9:85:38:d0: +# fb:76:29:96:ff:5c:70:72:18:76:2c:08:96:a2:6f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24422,19 +24457,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBggnd/WzGNDvJixXKpD -# FkPA1ebQLhgwPMqhNAMyAAQSsPHXejnLwyBMwSozg3URdxV+zJP5RT9ioBdfuhXo -# 8GLjTD8fyrByrv+EVl7msy8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBg3IX0Nmgw/vQTrE2Fp +# T3w5t001Kt/txTihNAMyAARTwFcLvbh1uDwck9m3kW9XY8q1/KRQHaUvm0xLv0EQ +# WSNNV4wSI3CaV4HcQeyVIvY= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 20:9d:df:d6:cc:63:43:bc:98:b1:5c:aa:43:16:43: -# c0:d5:e6:d0:2e:18:30:3c:ca +# 37:21:7d:0d:9a:0c:3f:bd:04:eb:13:61:69:4f:7c: +# 39:b7:4d:35:2a:df:ed:c5:38 # pub: -# 04:12:b0:f1:d7:7a:39:cb:c3:20:4c:c1:2a:33:83: -# 75:11:77:15:7e:cc:93:f9:45:3f:62:a0:17:5f:ba: -# 15:e8:f0:62:e3:4c:3f:1f:ca:b0:72:ae:ff:84:56: -# 5e:e6:b3:2f +# 04:53:c0:57:0b:bd:b8:75:b8:3c:1c:93:d9:b7:91: +# 6f:57:63:ca:b5:fc:a4:50:1d:a5:2f:9b:4c:4b:bf: +# 41:10:59:23:4d:57:8c:12:23:70:9a:57:81:dc:41: +# ec:95:22:f6 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -24484,19 +24519,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYOc3gzaBAjL2uZ/SJvYxiPSkW -# eakvx97zoTQDMgAEEknlOWFrGjF5y/TFle+TSPVMMdCxwEevf+nbuHVEdauTBR8x -# Weos6T/V27bXswtd +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYO21IOeK7OXVzFgLJ95chbN2S +# bk+ZLIaooTQDMgAESUCfkJ5q+jfEO6gKxicLETo5G0t89ShNDgpZtQIpAqheyf6Y +# j2clVUKBq5gUE8Ps # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 39:cd:e0:cd:a0:40:8c:bd:ae:67:f4:89:bd:8c:62: -# 3d:29:16:79:a9:2f:c7:de:f3 +# 3b:6d:48:39:e2:bb:39:75:73:16:02:c9:f7:97:21: +# 6c:dd:92:6e:4f:99:2c:86:a8 # pub: -# 04:12:49:e5:39:61:6b:1a:31:79:cb:f4:c5:95:ef: -# 93:48:f5:4c:31:d0:b1:c0:47:af:7f:e9:db:b8:75: -# 44:75:ab:93:05:1f:31:59:ea:2c:e9:3f:d5:db:b6: -# d7:b3:0b:5d +# 04:49:40:9f:90:9e:6a:fa:37:c4:3b:a8:0a:c6:27: +# 0b:11:3a:39:1b:4b:7c:f5:28:4d:0e:0a:59:b5:02: +# 29:02:a8:5e:c9:fe:98:8f:67:25:55:42:81:ab:98: +# 14:13:c3:ec # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24538,19 +24573,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgKcoGf5x3xXASy1nts -# K7d7Py1X6DN2p3ahNAMyAAQByZE8KvtTqrrmFUIkG6+Z9T2KmIxN2zB0URR8KM2p -# fK82Lpg3Jn+KTVgenp6wXgI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgWhGvrG1D5q+R+K6DJ +# ttFh1D7YMkkMwj+hNAMyAARMWC4UZk5GGZck3BCBnwmo1Wdl5HDwLKIfUM3ikKrG +# zh390fXy7ftX7M3RebhlP2w= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0a:72:81:9f:e7:1d:f1:5c:04:b2:d6:7b:6c:2b:b7: -# 7b:3f:2d:57:e8:33:76:a7:76 +# 16:84:6b:eb:1b:50:f9:ab:e4:7e:2b:a0:c9:b6:d1: +# 61:d4:3e:d8:32:49:0c:c2:3f # pub: -# 04:01:c9:91:3c:2a:fb:53:aa:ba:e6:15:42:24:1b: -# af:99:f5:3d:8a:98:8c:4d:db:30:74:51:14:7c:28: -# cd:a9:7c:af:36:2e:98:37:26:7f:8a:4d:58:1e:9e: -# 9e:b0:5e:02 +# 04:4c:58:2e:14:66:4e:46:19:97:24:dc:10:81:9f: +# 09:a8:d5:67:65:e4:70:f0:2c:a2:1f:50:cd:e2:90: +# aa:c6:ce:1d:fd:d1:f5:f2:ed:fb:57:ec:cd:d1:79: +# b8:65:3f:6c # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -24600,19 +24635,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCQKWlwaq+I88wiYEs1phhKAC -# cqWV5FLwoTQDMgAEe7QuRD++9WHIZxa/D1I/WKyaExb839fMDGyjY0c7OxI56WMo -# fYiyqSINQoXalRC9 +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYC96KUTFTPmRYv/KiRFg1e14u +# 30Q0byFVoTQDMgAEfkMYSStC1MxBdcgtKJDRqbFufZjjzi5mEmLndO7DF4oF5bDb +# RgXei96dpgPK7C4Z # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 09:02:96:97:06:aa:f8:8f:3c:c2:26:04:b3:5a:61: -# 84:a0:02:72:a5:95:e4:52:f0 +# 0b:de:8a:51:31:53:3e:64:58:bf:f2:a2:44:58:35: +# 7b:5e:2e:df:44:34:6f:21:55 # pub: -# 04:7b:b4:2e:44:3f:be:f5:61:c8:67:16:bf:0f:52: -# 3f:58:ac:9a:13:16:fc:df:d7:cc:0c:6c:a3:63:47: -# 3b:3b:12:39:e9:63:28:7d:88:b2:a9:22:0d:42:85: -# da:95:10:bd +# 04:7e:43:18:49:2b:42:d4:cc:41:75:c8:2d:28:90: +# d1:a9:b1:6e:7d:98:e3:ce:2e:66:12:62:e7:74:ee: +# c3:17:8a:05:e5:b0:db:46:05:de:8b:de:9d:a6:03: +# ca:ec:2e:19 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24654,19 +24689,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgSJtf/1Xu772Mw13ME -# tebEL/1I9JkP6AahNAMyAAQGuBpBLh8FWlkcbt7qeOD9m5Ls2VpJtE8tWqffpbQW -# QMAks5pUlR/uiZmoCnwKWs4= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgO/39tgACJ5hgAPzgp +# 4mydkh1kKCqfSOShNAMyAAQ/NVo7kLJk9oMeBbCkOfFaOIMVysjA6ZctotAOrWnS +# 9foarCFFGqNrcqfn0TnUhCE= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 12:26:d7:ff:d5:7b:bb:ef:63:30:d7:73:04:b5:e6: -# c4:2f:fd:48:f4:99:0f:e8:06 +# 0e:ff:7f:6d:80:00:89:e6:18:00:3f:38:29:e2:6c: +# 9d:92:1d:64:28:2a:9f:48:e4 # pub: -# 04:06:b8:1a:41:2e:1f:05:5a:59:1c:6e:de:ea:78: -# e0:fd:9b:92:ec:d9:5a:49:b4:4f:2d:5a:a7:df:a5: -# b4:16:40:c0:24:b3:9a:54:95:1f:ee:89:99:a8:0a: -# 7c:0a:5a:ce +# 04:3f:35:5a:3b:90:b2:64:f6:83:1e:05:b0:a4:39: +# f1:5a:38:83:15:ca:c8:c0:e9:97:2d:a2:d0:0e:ad: +# 69:d2:f5:fa:1a:ac:21:45:1a:a3:6b:72:a7:e7:d1: +# 39:d4:84:21 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -24716,19 +24751,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYDjzS+KERNl/LoegrNHr1jSVs -# KDaoxDIloTQDMgAEe+ruMYvvFmsNVwTaNOtAdHGyAnWHNcVtODCmos6dVJHo3Mrq -# /DiqMXym/Lt/gqES +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYC1MkExG8ivVP7ec9cJ67CF11 +# j9jWVs3OoTQDMgAEVq1SYJ+/jJYZ2o0BeE6MKz6InidylSYpcKp0A/ZcEeN+4IHi +# hGdRoKpNhl+XlHDY # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 0e:3c:d2:f8:a1:11:36:5f:cb:a1:e8:2b:34:7a:f5: -# 8d:25:6c:28:36:a8:c4:32:25 +# 0b:53:24:13:11:bc:8a:f5:4f:ed:e7:3d:70:9e:bb: +# 08:5d:75:8f:d8:d6:56:cd:ce # pub: -# 04:7b:ea:ee:31:8b:ef:16:6b:0d:57:04:da:34:eb: -# 40:74:71:b2:02:75:87:35:c5:6d:38:30:a6:a2:ce: -# 9d:54:91:e8:dc:ca:ea:fc:38:aa:31:7c:a6:fc:bb: -# 7f:82:a1:12 +# 04:56:ad:52:60:9f:bf:8c:96:19:da:8d:01:78:4e: +# 8c:2b:3e:88:9e:27:72:95:26:29:70:aa:74:03:f6: +# 5c:11:e3:7e:e0:81:e2:84:67:51:a0:aa:4d:86:5f: +# 97:94:70:d8 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24770,19 +24805,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAVnv1rfjHsrCluvfl -# lgko0yhoAqkbIxEkoTgDNgAEWdw4Xdplge+EKUA+AG51z+BFnlIHvGVh/ixs7CYN -# M7VeUX4IQlsBK71opTBcCOY9fbGOMA== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkALNvY3MaGWKq7vJHP +# qtUP6/wy9xgXrj/DoTgDNgAE8lrG6GKkiDfw0njRmRxGyhV66d5ZDwPaPMMCqyyF +# c0J2wINXB5hquZFilHaXdoRycsM/JA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:56:7b:f5:ad:f8:c7:b2:b0:a5:ba:f7:e5:96:09: -# 28:d3:28:68:02:a9:1b:23:11:24 +# 00:2c:db:d8:dc:c6:86:58:aa:bb:bc:91:cf:aa:d5: +# 0f:eb:fc:32:f7:18:17:ae:3f:c3 # pub: -# 04:59:dc:38:5d:da:65:81:ef:84:29:40:3e:00:6e: -# 75:cf:e0:45:9e:52:07:bc:65:61:fe:2c:6c:ec:26: -# 0d:33:b5:5e:51:7e:08:42:5b:01:2b:bd:68:a5:30: -# 5c:08:e6:3d:7d:b1:8e:30 +# 04:f2:5a:c6:e8:62:a4:88:37:f0:d2:78:d1:99:1c: +# 46:ca:15:7a:e9:de:59:0f:03:da:3c:c3:02:ab:2c: +# 85:73:42:76:c0:83:57:07:98:6a:b9:91:62:94:76: +# 97:76:84:72:72:c3:3f:24 # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -24826,19 +24861,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkA2DaaD3QKVz6z/PNKmuFVatJI2/0V -# BWbDoTgDNgAEV8Wi6JAszv/s3h1G2Qp7tzRbBXiQnf8LJ8F+g05Qnw18LQ0pjeRf -# sLCTTgurMWO561RUHQ== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkBAKxL616gFcHZQlm7a5BrJhXoRubJ +# fo+yoTgDNgAEMRme0ysZ90vkVQ75OwENH0InHTEJJGZAcOoFdpMQDQJqj59gfUB7 +# DotU6PKKdjWgEXecuQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:d8:36:9a:0f:74:0a:57:3e:b3:fc:f3:4a:9a:e1: -# 55:6a:d2:48:db:fd:15:05:66:c3 +# 01:00:ac:4b:eb:5e:a0:15:c1:d9:42:59:bb:6b:90: +# 6b:26:15:e8:46:e6:c9:7e:8f:b2 # pub: -# 04:57:c5:a2:e8:90:2c:ce:ff:ec:de:1d:46:d9:0a: -# 7b:b7:34:5b:05:78:90:9d:ff:0b:27:c1:7e:83:4e: -# 50:9f:0d:7c:2d:0d:29:8d:e4:5f:b0:b0:93:4e:0b: -# ab:31:63:b9:eb:54:54:1d +# 04:31:19:9e:d3:2b:19:f7:4b:e4:55:0e:f9:3b:01: +# 0d:1f:42:27:1d:31:09:24:66:40:70:ea:05:76:93: +# 10:0d:02:6a:8f:9f:60:7d:40:7b:0e:8b:54:e8:f2: +# 8a:76:35:a0:11:77:9c:b9 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24875,20 +24910,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeDvTRnX86tCNnFck6 -# XNMCv0hql6AC2GsRKDSARlv1oUADPgAES8705bXiGyGwIuH+7wXoSoOY3B4OZO9z -# 0V6ybjTWE3xmoYlz5Gm0FS/ykcV1s4hcSwQAjja0Yi3dVgZf +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeGDApnoGwS98cXTZP +# cnK0k2M2zYgxbPiYo7o1F/WIoUADPgAEeJYAmWGN4LMMEToejnmx65BT1Tv5sXe2 +# TOMthk/WSNQcc1J7MIPoHcRVVrZqUG2ZjfpktD6igG1AXykE # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0e:f4:d1:9d:7f:3a:b4:23:67:15:c9:3a:5c:d3:02: -# bf:48:6a:97:a0:02:d8:6b:11:28:34:80:46:5b:f5 +# 18:30:29:9e:81:b0:4b:df:1c:5d:36:4f:72:72:b4: +# 93:63:36:cd:88:31:6c:f8:98:a3:ba:35:17:f5:88 # pub: -# 04:4b:ce:f4:e5:b5:e2:1b:21:b0:22:e1:fe:ef:05: -# e8:4a:83:98:dc:1e:0e:64:ef:73:d1:5e:b2:6e:34: -# d6:13:7c:66:a1:89:73:e4:69:b4:15:2f:f2:91:c5: -# 75:b3:88:5c:4b:04:00:8e:36:b4:62:2d:dd:56:06: -# 5f +# 04:78:96:00:99:61:8d:e0:b3:0c:11:3a:1e:8e:79: +# b1:eb:90:53:d5:3b:f9:b1:77:b6:4c:e3:2d:86:4f: +# d6:48:d4:1c:73:52:7b:30:83:e8:1d:c4:55:56:b6: +# 6a:50:6d:99:8d:fa:64:b4:3e:a2:80:6d:40:5f:29: +# 04 # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -24941,20 +24976,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeGUJg1axlJ/UljLV5ZiL3A0t95g89Md7y+iMdWHd3oUADPgAE -# WAebPqO9sty1e+s5bLDb803IcQlhbB9v4NM7N7B2JVCiWjpT75JzB2FT9hbpqAKG -# Yw1nh+9lHKtJ29XG +# AgEEBGcwZQIBAQQeFSPMFQssip4jM0Ie06WB+cusjsU1JwJ2CQ1pEffUoUADPgAE +# OshPtKBRE/8pl4wY9gUCZPFOUuf7tGsPaLAS5kD8TC/xcuEHvrV3NalSqJqgTU9X +# 4ZlbUYbddDldcMRQ # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 19:42:60:d5:ac:65:27:f5:25:8c:b5:79:66:22:f7: -# 03:4b:7d:e6:0f:3d:31:de:f2:fa:23:1d:58:77:77 +# 15:23:cc:15:0b:2c:8a:9e:23:33:42:1e:d3:a5:81: +# f9:cb:ac:8e:c5:35:27:02:76:09:0d:69:11:f7:d4 # pub: -# 04:58:07:9b:3e:a3:bd:b2:dc:b5:7b:eb:39:6c:b0: -# db:f3:4d:c8:71:09:61:6c:1f:6f:e0:d3:3b:37:b0: -# 76:25:50:a2:5a:3a:53:ef:92:73:07:61:53:f6:16: -# e9:a8:02:86:63:0d:67:87:ef:65:1c:ab:49:db:d5: -# c6 +# 04:3a:c8:4f:b4:a0:51:13:ff:29:97:8c:18:f6:05: +# 02:64:f1:4e:52:e7:fb:b4:6b:0f:68:b0:12:e6:40: +# fc:4c:2f:f1:72:e1:07:be:b5:77:35:a9:52:a8:9a: +# a0:4d:4f:57:e1:99:5b:51:86:dd:74:39:5d:70:c4: +# 50 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24998,20 +25033,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDh4UUBhMzcXZaAZr -# cmIrEA9t8Vyht8D9cZUlsXS5oUADPgAEZKf14l4gZEI113h79BQ3Veommi+JpVsz -# VcJN1y7wH3etTFla1qZ9c9l0et/UhwrLqn5FwKUguY8ZF0Ls +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeBa4jj+Gv5C5bCztN +# rAHJGRZ/yG2HQMp6f2ePovHjoUADPgAEZEHdBp/qlyjv4FgFHizgxM5D16YdCoi9 +# +pdUVx2ABRynhIaIS2abr22MA55RE6uBgK82L0Cy24bRQaT2 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0e:1e:14:50:18:4c:cd:c5:d9:68:06:6b:72:62:2b: -# 10:0f:6d:f1:5c:a1:b7:c0:fd:71:95:25:b1:74:b9 +# 05:ae:23:8f:e1:af:e4:2e:5b:0b:3b:4d:ac:01:c9: +# 19:16:7f:c8:6d:87:40:ca:7a:7f:67:8f:a2:f1:e3 # pub: -# 04:64:a7:f5:e2:5e:20:64:42:35:d7:78:7b:f4:14: -# 37:55:ea:26:9a:2f:89:a5:5b:33:55:c2:4d:d7:2e: -# f0:1f:77:ad:4c:59:5a:d6:a6:7d:73:d9:74:7a:df: -# d4:87:0a:cb:aa:7e:45:c0:a5:20:b9:8f:19:17:42: -# ec +# 04:64:41:dd:06:9f:ea:97:28:ef:e0:58:05:1e:2c: +# e0:c4:ce:43:d7:a6:1d:0a:88:bd:fa:97:54:57:1d: +# 80:05:1c:a7:84:86:88:4b:66:9b:af:6d:8c:03:9e: +# 51:13:ab:81:80:af:36:2f:40:b2:db:86:d1:41:a4: +# f6 # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -25064,20 +25099,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeAamILWD+7I7ZQX7aWmV/zFBSqAgpX5GApEH8eC2coUADPgAE -# c2/KWlMd5IbzTJd07wqnMlDUmoE2uRZ423KVgSG7c3lltvXA+HUs8FTN49/uScv3 -# bS4YHSC6IzPBnuTV +# AgEGBGcwZQIBAQQeCiupzCbd52+EDpGj4z4hEFlGhLYatQWZZ9eVOVIcoUADPgAE +# FK4Hbm+mnILrirYo8ZIMQnGX1fglUk5RFQmk9NbaaC2+ehkJE/fzf3ipTjmnF+fT +# dBQA/aFffxkzcJHw # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 01:a9:88:2d:60:fe:ec:8e:d9:41:7e:da:5a:65:7f: -# cc:50:52:a8:08:29:5f:91:80:a4:41:fc:78:2d:9c +# 0a:2b:a9:cc:26:dd:e7:6f:84:0e:91:a3:e3:3e:21: +# 10:59:46:84:b6:1a:b5:05:99:67:d7:95:39:52:1c # pub: -# 04:73:6f:ca:5a:53:1d:e4:86:f3:4c:97:74:ef:0a: -# a7:32:50:d4:9a:81:36:b9:16:78:db:72:95:81:21: -# bb:73:79:65:b6:f5:c0:f8:75:2c:f0:54:cd:e3:df: -# ee:49:cb:f7:6d:2e:18:1d:20:ba:23:33:c1:9e:e4: -# d5 +# 04:14:ae:07:6e:6f:a6:9c:82:eb:8a:b6:28:f1:92: +# 0c:42:71:97:d5:f8:25:52:4e:51:15:09:a4:f4:d6: +# da:68:2d:be:7a:19:09:13:f7:f3:7f:78:a9:4e:39: +# a7:17:e7:d3:74:14:00:fd:a1:5f:7f:19:33:70:91: +# f0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25121,20 +25156,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAb+iUOZYj+hNHhwB -# b7u/rVI+kAbyM6ER+4vNJB+0oUADPgAEDB2MW4y3B+iFHTIYaAbQm1dPITdU5eTK -# 7HCO8lVyR6LRVLheVDCGeHi2WvAR9YGwSSrwPIDyQaUOrztn +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBqqHAjOzGtZGqGoG +# aGOwt9krJsR7J+EFM2IBhK/AoUADPgAEeE/8/4MYfFAIngc26PZHZA37PavnptkF +# XR6j1sQJHyuYWYhJ+2Hlpuu96wM6Euw3KaHSNd15DtCzquFL # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 01:bf:a2:50:e6:58:8f:e8:4d:1e:1c:01:6f:bb:bf: -# ad:52:3e:90:06:f2:33:a1:11:fb:8b:cd:24:1f:b4 +# 06:aa:87:02:33:b3:1a:d6:46:a8:6a:06:68:63:b0: +# b7:d9:2b:26:c4:7b:27:e1:05:33:62:01:84:af:c0 # pub: -# 04:0c:1d:8c:5b:8c:b7:07:e8:85:1d:32:18:68:06: -# d0:9b:57:4f:21:37:54:e5:e4:ca:ec:70:8e:f2:55: -# 72:47:a2:d1:54:b8:5e:54:30:86:78:78:b6:5a:f0: -# 11:f5:81:b0:49:2a:f0:3c:80:f2:41:a5:0e:af:3b: -# 67 +# 04:78:4f:fc:ff:83:18:7c:50:08:9e:07:36:e8:f6: +# 47:64:0d:fb:3d:ab:e7:a6:d9:05:5d:1e:a3:d6:c4: +# 09:1f:2b:98:59:88:49:fb:61:e5:a6:eb:bd:eb:03: +# 3a:12:ec:37:29:a1:d2:35:dd:79:0e:d0:b3:aa:e1: +# 4b # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -25187,20 +25222,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeDLMOZ38UxKTUKzdT8+UzkSIKU+LnQ6E+MkeZUDZwoUADPgAE -# d0Nn01603WXJ7Y1Uixxb+ut9dHJimKoU7b5soU8QQ30APEPkiha6XUQ8zvMAjBCD -# 7mRhC7lU2qez6O5f +# AgEKBGcwZQIBAQQeDMoRwc0dlNSvpWs7RdnrXj5CKfUbaXMX8xo5YqoroUADPgAE +# KGg0q34ORgSBJQZmlq4/qPbJFpks5ktLQ8Ll/wVIIlW9nPaeEQdLqOdoeariQeCV +# wjfWTGHzCPuQ93G8 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0c:b3:0e:67:7f:14:c4:a4:d4:2b:37:53:f3:e5:33: -# 91:22:0a:53:e2:e7:43:a1:3e:32:47:99:50:36:70 +# 0c:ca:11:c1:cd:1d:94:d4:af:a5:6b:3b:45:d9:eb: +# 5e:3e:42:29:f5:1b:69:73:17:f3:1a:39:62:aa:2b # pub: -# 04:77:43:67:d3:5e:b4:dd:65:c9:ed:8d:54:8b:1c: -# 5b:fa:eb:7d:74:72:62:98:aa:14:ed:be:6c:a1:4f: -# 10:43:7d:00:3c:43:e4:8a:16:ba:5d:44:3c:ce:f3: -# 00:8c:10:83:ee:64:61:0b:b9:54:da:a7:b3:e8:ee: -# 5f +# 04:28:68:34:ab:7e:0e:46:04:81:25:06:66:96:ae: +# 3f:a8:f6:c9:16:99:2c:e6:4b:4b:43:c2:e5:ff:05: +# 48:22:55:bd:9c:f6:9e:11:07:4b:a8:e7:68:79:aa: +# e2:41:e0:95:c2:37:d6:4c:61:f3:08:fb:90:f7:71: +# bc # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25244,21 +25279,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAO86Q+3qzBw0rGwp -# 2TgmYeJfuefTGDqu5zSKcaf32xJloUgDRgAEeBhWfY22u5cemMpY9y9ivuxPKQhr -# 08wV0buOT9PdDeWfiMH3czdq/QOXmNvxKZ/NzSAWegXGScYg2JYsqZ3FeHMALM4= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhANrjsGmf4tXN9C7j +# ieuPLJwkXlnI9YPQ/LTHb+IJC1ImoUgDRgAEKzqIaYzO0w+ZBN1DuD8Vkaqea/gq +# XDejP/5mKy6WefI25MLtEF/IKEbhE6ynpD5B34z7pQp40pkfQcapZizcQ5BCD90= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:ef:3a:43:ed:ea:cc:1c:34:ac:6c:29:d9:38:26: -# 61:e2:5f:b9:e7:d3:18:3a:ae:e7:34:8a:71:a7:f7: -# db:12:65 -# pub: -# 04:78:18:56:7d:8d:b6:bb:97:1e:98:ca:58:f7:2f: -# 62:be:ec:4f:29:08:6b:d3:cc:15:d1:bb:8e:4f:d3: -# dd:0d:e5:9f:88:c1:f7:73:37:6a:fd:03:97:98:db: -# f1:29:9f:cd:cd:20:16:7a:05:c6:49:c6:20:d8:96: -# 2c:a9:9d:c5:78:73:00:2c:ce +# 00:da:e3:b0:69:9f:e2:d5:cd:f4:2e:e3:89:eb:8f: +# 2c:9c:24:5e:59:c8:f5:83:d0:fc:b4:c7:6f:e2:09: +# 0b:52:26 +# pub: +# 04:2b:3a:88:69:8c:ce:d3:0f:99:04:dd:43:b8:3f: +# 15:91:aa:9e:6b:f8:2a:5c:37:a3:3f:fe:66:2b:2e: +# 96:79:f2:36:e4:c2:ed:10:5f:c8:28:46:e1:13:ac: +# a7:a4:3e:41:df:8c:fb:a5:0a:78:d2:99:1f:41:c6: +# a9:66:2c:dc:43:90:42:0f:dd # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -25311,21 +25346,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAH1tuhD6HZMPptsGRlKJO1ZnA+ICcEzslxxtbHJY -# NDiYoUgDRgAEIyH5/7gFpOaaDLxd1EMbzxNi4R/DiFjhIhd6rW1ECbQ0p+/W2L5F -# Wr+OJnvMdfqRPDmEtvzyzNXFnIufNT9MUnRABeQ= +# HmKVIQIDAP8GBHIwcAIBAQQhAGNbmFlLfx2OXXs8A+w0d+subPP0/fDAmDLafZ5d +# SEcJoUgDRgAEbDE4aMrwzLfKkNGroCHP90er9vnUkmiUzIvdgKpHkN6fzmInWUL2 +# R/uT2pqnxZGIUCsAklJbgwb/hVaLZ1i3MJ0nyJU= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:7d:6d:ba:10:fa:1d:93:0f:a6:db:06:46:52:89: -# 3b:56:67:03:e2:02:70:4c:ec:97:1c:6d:6c:72:58: -# 34:38:98 -# pub: -# 04:23:21:f9:ff:b8:05:a4:e6:9a:0c:bc:5d:d4:43: -# 1b:cf:13:62:e1:1f:c3:88:58:e1:22:17:7a:ad:6d: -# 44:09:b4:34:a7:ef:d6:d8:be:45:5a:bf:8e:26:7b: -# cc:75:fa:91:3c:39:84:b6:fc:f2:cc:d5:c5:9c:8b: -# 9f:35:3f:4c:52:74:40:05:e4 +# 00:63:5b:98:59:4b:7f:1d:8e:5d:7b:3c:03:ec:34: +# 77:eb:2e:6c:f3:f4:fd:f0:c0:98:32:da:7d:9e:5d: +# 48:47:09 +# pub: +# 04:6c:31:38:68:ca:f0:cc:b7:ca:90:d1:ab:a0:21: +# cf:f7:47:ab:f6:f9:d4:92:68:94:cc:8b:dd:80:aa: +# 47:90:de:9f:ce:62:27:59:42:f6:47:fb:93:da:9a: +# a7:c5:91:88:50:2b:00:92:52:5b:83:06:ff:85:56: +# 8b:67:58:b7:30:9d:27:c8:95 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25369,23 +25404,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAJCQSPYzqJQE7pBT -# oEmDHDKqKezZ1zhvK2IumPgo4+ixaBcbR6FQA04ABBly0Aq8AHHDmeNsIgvQtcPE -# GhYTUWSc5/E+DLvEVajqClziE9g6m3v0Hf/Zls/nEaCs3Vc1m4k9rminTnSE64rz -# EWtMJpXkvsSM014= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAHWhPoaHZo9wGXtN +# o+mdtIAn5j7gOloKEWEJTeBdNVW3e1z0pqFQA04ABMVeYfQvvzBT8GioswmxF8ei +# 4h3DXYCrem+dYWnV9xsmKrrLOtvYd5ksbauuhC9B5CwJUbaCqXdYUS+rT18kcxJ3 +# M3Ywn6yaItFES9Q= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:90:90:48:f6:33:a8:94:04:ee:90:53:a0:49:83: -# 1c:32:aa:29:ec:d9:d7:38:6f:2b:62:2e:98:f8:28: -# e3:e8:b1:68:17:1b:47 -# pub: -# 04:19:72:d0:0a:bc:00:71:c3:99:e3:6c:22:0b:d0: -# b5:c3:c4:1a:16:13:51:64:9c:e7:f1:3e:0c:bb:c4: -# 55:a8:ea:0a:5c:e2:13:d8:3a:9b:7b:f4:1d:ff:d9: -# 96:cf:e7:11:a0:ac:dd:57:35:9b:89:3d:ae:68:a7: -# 4e:74:84:eb:8a:f3:11:6b:4c:26:95:e4:be:c4:8c: -# d3:5e +# 00:75:a1:3e:86:87:66:8f:70:19:7b:4d:a3:e9:9d: +# b4:80:27:e6:3e:e0:3a:5a:0a:11:61:09:4d:e0:5d: +# 35:55:b7:7b:5c:f4:a6 +# pub: +# 04:c5:5e:61:f4:2f:bf:30:53:f0:68:a8:b3:09:b1: +# 17:c7:a2:e2:1d:c3:5d:80:ab:7a:6f:9d:61:69:d5: +# f7:1b:26:2a:ba:cb:3a:db:d8:77:99:2c:6d:ab:ae: +# 84:2f:41:e4:2c:09:51:b6:82:a9:77:58:51:2f:ab: +# 4f:5f:24:73:12:77:33:76:30:9f:ac:9a:22:d1:44: +# 4b:d4 # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -25440,23 +25475,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAAIZXhtT50+2 -# jWE65MWwbCURhwU1KdcYGW0qveBuYzzuWtmvWaFQA04ABEWlev4Vvlt3IZejTfnW -# QpctavDqvjBrGLmaUntbH9HWLqb1mX4ZnKL0EXU3C+JkUlPiXDVorNCyDrLYOjVI -# 9CrMtG/ycD/yW7P85WA= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAJHqy/o7T7mG +# 8208lrgwXfnqIRwtaFl2hrcs03vITqhLxId+w6FQA04ABH9tj7E4tJ0dW8nbTWqs +# hNaMizegS1K51ZQf+Z040DY1YRrPmZIVcme/wBWRJEshzgJq+iEs9lQKAggMVAjV +# mucjBlYCl5J3dW3E39g= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:02:19:5e:1b:53:e7:4f:b6:8d:61:3a:e4:c5:b0: -# 6c:25:11:87:05:35:29:d7:18:19:6d:2a:bd:e0:6e: -# 63:3c:ee:5a:d9:af:59 -# pub: -# 04:45:a5:7a:fe:15:be:5b:77:21:97:a3:4d:f9:d6: -# 42:97:2d:6a:f0:ea:be:30:6b:18:b9:9a:52:7b:5b: -# 1f:d1:d6:2e:a6:f5:99:7e:19:9c:a2:f4:11:75:37: -# 0b:e2:64:52:53:e2:5c:35:68:ac:d0:b2:0e:b2:d8: -# 3a:35:48:f4:2a:cc:b4:6f:f2:70:3f:f2:5b:b3:fc: -# e5:60 +# 00:91:ea:cb:fa:3b:4f:b9:86:f3:6d:3c:96:b8:30: +# 5d:f9:ea:21:1c:2d:68:59:76:86:b7:2c:d3:7b:c8: +# 4e:a8:4b:c4:87:7e:c3 +# pub: +# 04:7f:6d:8f:b1:38:b4:9d:1d:5b:c9:db:4d:6a:ac: +# 84:d6:8c:8b:37:a0:4b:52:b9:d5:94:1f:f9:9d:38: +# d0:36:35:61:1a:cf:99:92:15:72:67:bf:c0:15:91: +# 24:4b:21:ce:02:6a:fa:21:2c:f6:54:0a:02:08:0c: +# 54:08:d5:9a:e7:23:06:56:02:97:92:77:75:6d:c4: +# df:d8 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25501,24 +25536,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0Bqmyzf++wYbCe -# Q5gL0dklbRAURUSwH8W/a9N6nFA1dMhNPOUPtWfaRDDER4GhXgNcAAQv8Fc8vDj0 -# I5K63Q/DOn2e0+0Rd7psckGFeZuuZy4pOli+yLRNs4xSlWEyPvRs/xjethqltKYO -# nss/kKJjzJc2XXP4zdEAbQCHwBDL4tg46M3lCqe0flEPOMo= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0A0q981yUHuepg +# hq0k/S+nQnfux0EGmPixwC9bsQagxhV+4G52z33uL33pvAehXgNcAARqSx9DaLFA +# 1vtCBxSEpYoOVdp93bMK0UFQodKhjzPqd89BiAkjv341obWu5TM0ouvl64WGbkwU +# C3/dfVcs1NkJu0ldtU69jPanu4icDozl42xBIh7DSUiB6zA= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 01:aa:6c:b3:7f:ef:b0:61:b0:9e:43:98:0b:d1:d9: -# 25:6d:10:14:45:44:b0:1f:c5:bf:6b:d3:7a:9c:50: -# 35:74:c8:4d:3c:e5:0f:b5:67:da:44:30:c4:47:81 -# pub: -# 04:2f:f0:57:3c:bc:38:f4:23:92:ba:dd:0f:c3:3a: -# 7d:9e:d3:ed:11:77:ba:6c:72:41:85:79:9b:ae:67: -# 2e:29:3a:58:be:c8:b4:4d:b3:8c:52:95:61:32:3e: -# f4:6c:ff:18:de:b6:1a:a5:b4:a6:0e:9e:cb:3f:90: -# a2:63:cc:97:36:5d:73:f8:cd:d1:00:6d:00:87:c0: -# 10:cb:e2:d8:38:e8:cd:e5:0a:a7:b4:7e:51:0f:38: -# ca +# 00:d2:af:7c:d7:25:07:b9:ea:60:86:ad:24:fd:2f: +# a7:42:77:ee:c7:41:06:98:f8:b1:c0:2f:5b:b1:06: +# a0:c6:15:7e:e0:6e:76:cf:7d:ee:2f:7d:e9:bc:07 +# pub: +# 04:6a:4b:1f:43:68:b1:40:d6:fb:42:07:14:84:a5: +# 8a:0e:55:da:7d:dd:b3:0a:d1:41:50:a1:d2:a1:8f: +# 33:ea:77:cf:41:88:09:23:bf:7e:35:a1:b5:ae:e5: +# 33:34:a2:eb:e5:eb:85:86:6e:4c:14:0b:7f:dd:7d: +# 57:2c:d4:d9:09:bb:49:5d:b5:4e:bd:8c:f6:a7:bb: +# 88:9c:0e:8c:e5:e3:6c:41:22:1e:c3:49:48:81:eb: +# 30 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -25580,24 +25615,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQDIg++A -# yxsLGmZhIpeUXBuMWzWnXw9k6pveEJXp9Yot88eplTiP3/a9i2GsRaFeA1wABGOs -# hmItcKJJwfKAYrFBbynEgLGBMOt77RGEZYTYIUtoOqxr5+asL6TSpIreYEQzXlSr -# glynoQiTsFkIQVCqSH81mv+LV6kB1mSiE49g5cNAkw4lVVZRwN9Xaw== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQCG9sK+ +# CESi8R/yuYj0W1+EOOd4BumA6PmT7lYZSyzGX5LsjNxYU8Zg0sCBP6FeA1wABE2E +# 8mzCLpjoEr4ZP3ZP5VZCvtWO6NPSNWeH5P7dDgUTHVWQG5KYJY3b90m7ig38nSif +# SP9aFAjT7bipnetzzxnJeN9zZHpHp6iCqzJ4Iri2riMF+s5+dt8T1w== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:c8:83:ef:80:cb:1b:0b:1a:66:61:22:97:94:5c: -# 1b:8c:5b:35:a7:5f:0f:64:ea:9b:de:10:95:e9:f5: -# 8a:2d:f3:c7:a9:95:38:8f:df:f6:bd:8b:61:ac:45 -# pub: -# 04:63:ac:86:62:2d:70:a2:49:c1:f2:80:62:b1:41: -# 6f:29:c4:80:b1:81:30:eb:7b:ed:11:84:65:84:d8: -# 21:4b:68:3a:ac:6b:e7:e6:ac:2f:a4:d2:a4:8a:de: -# 60:44:33:5e:54:ab:82:5c:a7:a1:08:93:b0:59:08: -# 41:50:aa:48:7f:35:9a:ff:8b:57:a9:01:d6:64:a2: -# 13:8f:60:e5:c3:40:93:0e:25:55:56:51:c0:df:57: -# 6b +# 00:86:f6:c2:be:08:44:a2:f1:1f:f2:b9:88:f4:5b: +# 5f:84:38:e7:78:06:e9:80:e8:f9:93:ee:56:19:4b: +# 2c:c6:5f:92:ec:8c:dc:58:53:c6:60:d2:c0:81:3f +# pub: +# 04:4d:84:f2:6c:c2:2e:98:e8:12:be:19:3f:76:4f: +# e5:56:42:be:d5:8e:e8:d3:d2:35:67:87:e4:fe:dd: +# 0e:05:13:1d:55:90:1b:92:98:25:8d:db:f7:49:bb: +# 8a:0d:fc:9d:28:9f:48:ff:5a:14:08:d3:ed:b8:a9: +# 9d:eb:73:cf:19:c9:78:df:73:64:7a:47:a7:a8:82: +# ab:32:78:22:b8:b6:ae:23:05:fa:ce:7e:76:df:13: +# d7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25647,24 +25682,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A1CtFAGIgPqpJ -# xk5popANQmSnc7rNuJRf0SVVu/j3Ajtku5jy8+VHayXzN0GhYANeAATR4Be1LTuA -# v0+jbNBJ00OyDeqkpR9gpuwG4xnSlGIDL1zElzIMKAd1kOtF3UQ2WFVzCeWtOOK8 -# XHt8+aB7zI2tTB75SpiTK5ei8WExes2tzWVA5HIIPaWCaI2hRg== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0ArzupbabfmC0k +# VTq+mPy2RhP7HYN22AeJ/UOJok2qvIAv85YdTdFcVJ7RAh6hYANeAATCkgCIQ22p +# OPeKXthFgN2keRmQ89LRW2RZFCtDBHsD7eBVphH95a0TNK2m30KjvdQhWAFAgQ2i +# EizDCkLwRN9WqZVARNLM1+ciP6m6URO5XCfFxpWSatWeX4vDZA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:d4:2b:45:00:62:20:3e:aa:49:c6:4e:69:a2:90: -# 0d:42:64:a7:73:ba:cd:b8:94:5f:d1:25:55:bb:f8: -# f7:02:3b:64:bb:98:f2:f3:e5:47:6b:25:f3:37:41 -# pub: -# 04:d1:e0:17:b5:2d:3b:80:bf:4f:a3:6c:d0:49:d3: -# 43:b2:0d:ea:a4:a5:1f:60:a6:ec:06:e3:19:d2:94: -# 62:03:2f:5c:c4:97:32:0c:28:07:75:90:eb:45:dd: -# 44:36:58:55:73:09:e5:ad:38:e2:bc:5c:7b:7c:f9: -# a0:7b:cc:8d:ad:4c:1e:f9:4a:98:93:2b:97:a2:f1: -# 61:31:7a:cd:ad:cd:65:40:e4:72:08:3d:a5:82:68: -# 8d:a1:46 +# 00:af:3b:a9:6d:a6:df:98:2d:24:55:3a:be:98:fc: +# b6:46:13:fb:1d:83:76:d8:07:89:fd:43:89:a2:4d: +# aa:bc:80:2f:f3:96:1d:4d:d1:5c:54:9e:d1:02:1e +# pub: +# 04:c2:92:00:88:43:6d:a9:38:f7:8a:5e:d8:45:80: +# dd:a4:79:19:90:f3:d2:d1:5b:64:59:14:2b:43:04: +# 7b:03:ed:e0:55:a6:11:fd:e5:ad:13:34:ad:a6:df: +# 42:a3:bd:d4:21:58:01:40:81:0d:a2:12:2c:c3:0a: +# 42:f0:44:df:56:a9:95:40:44:d2:cc:d7:e7:22:3f: +# a9:ba:51:13:b9:5c:27:c5:c6:95:92:6a:d5:9e:5f: +# 8b:c3:64 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -25725,24 +25760,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCesxBszT8shSthe2oB -# eFxkQ09yBad1JhZJgiZ9aVA/PoQYSWkb7yrYKdWBpKFgA14ABIUqjc7/m338TYEK -# wKpk6zmaLYI8C5Xmd0TKERm8TesY+0i+bIAsk935+sztbUcK7mLwh1dDqnSoWyZC -# CAPcg11/ofsifL6ovV9AvJhYxWpJriaCdr+KLnVRBN1J +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQCm5YnJu6B0f8szLi8Q +# d9j1XvFhRu8G4S/VcDi4JXt/LQbCWdS7ZNolZ5sbzaFgA14ABN6Cn8bcRHMd5qcs +# l9zMDYy6igKMHQriYZywXtBC68IlmLbCKsMjtrs7GC+2w4JhcngcNaFWMVTFkVQs +# oo11lHbqH1vTpKC4YKaiGEW/evr+usLJZVNxBFXFiUWP # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:9e:b3:10:6c:cd:3f:2c:85:2b:61:7b:6a:01:78: -# 5c:64:43:4f:72:05:a7:75:26:16:49:82:26:7d:69: -# 50:3f:3e:84:18:49:69:1b:ef:2a:d8:29:d5:81:a4 -# pub: -# 04:85:2a:8d:ce:ff:9b:7d:fc:4d:81:0a:c0:aa:64: -# eb:39:9a:2d:82:3c:0b:95:e6:77:44:ca:11:19:bc: -# 4d:eb:18:fb:48:be:6c:80:2c:93:dd:f9:fa:cc:ed: -# 6d:47:0a:ee:62:f0:87:57:43:aa:74:a8:5b:26:42: -# 08:03:dc:83:5d:7f:a1:fb:22:7c:be:a8:bd:5f:40: -# bc:98:58:c5:6a:49:ae:26:82:76:bf:8a:2e:75:51: -# 04:dd:49 +# 00:a6:e5:89:c9:bb:a0:74:7f:cb:33:2e:2f:10:77: +# d8:f5:5e:f1:61:46:ef:06:e1:2f:d5:70:38:b8:25: +# 7b:7f:2d:06:c2:59:d4:bb:64:da:25:67:9b:1b:cd +# pub: +# 04:de:82:9f:c6:dc:44:73:1d:e6:a7:2c:97:dc:cc: +# 0d:8c:ba:8a:02:8c:1d:0a:e2:61:9c:b0:5e:d0:42: +# eb:c2:25:98:b6:c2:2a:c3:23:b6:bb:3b:18:2f:b6: +# c3:82:61:72:78:1c:35:a1:56:31:54:c5:91:54:2c: +# a2:8d:75:94:76:ea:1f:5b:d3:a4:a0:b8:60:a6:a2: +# 18:45:bf:7a:fa:fe:ba:c2:c9:65:53:71:04:55:c5: +# 89:45:8f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25791,27 +25826,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBUt0TCVN6Ofuc -# s49s7EM9ZrnydILi+WuHCU3k8IhU0gEX61+VleKsIIbXqtQ5pFCwxTvvaKFwA24A -# BF6GsYZbf9c0j9lIel0KO8xsWT+13yZgz8I4kkR/ZSdh82VWJ/eY12xxj0V4VF6w -# 0XT7AJ+3RXAMd9wAvpZMNm+MLNgfmq9tgjrnId2Q++0UNyikVBT4udGr9bCy9lsU -# VIupDVLnGsh4/7Rb+w== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUChWOeVfdsc6U7 +# x0u8YbKaVuMoe20zq3iaZRVZ/MVM57TziUq00/OXv8E4XjEArbo2EgyT8KFwA24A +# BCL/DI3cUq0SNzgw/rz2WUrrkxauQOYNx5d/mjNq3BFeZxOU5f/piMWK8HAAtygv +# 6iQ19ecYjDtdNUp4jxiIi04/FWuSHxb+8IAZbcRMQ9ZfACMuFhupBOmKrqESkVQL +# 6ACMbqaV8XRMaZhgYw== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:52:dd:13:09:53:7a:39:fb:9c:b3:8f:6c:ec:43: -# 3d:66:b9:f2:74:82:e2:f9:6b:87:09:4d:e4:f0:88: -# 54:d2:01:17:eb:5f:95:95:e2:ac:20:86:d7:aa:d4: -# 39:a4:50:b0:c5:3b:ef:68 -# pub: -# 04:5e:86:b1:86:5b:7f:d7:34:8f:d9:48:7a:5d:0a: -# 3b:cc:6c:59:3f:b5:df:26:60:cf:c2:38:92:44:7f: -# 65:27:61:f3:65:56:27:f7:98:d7:6c:71:8f:45:78: -# 54:5e:b0:d1:74:fb:00:9f:b7:45:70:0c:77:dc:00: -# be:96:4c:36:6f:8c:2c:d8:1f:9a:af:6d:82:3a:e7: -# 21:dd:90:fb:ed:14:37:28:a4:54:14:f8:b9:d1:ab: -# f5:b0:b2:f6:5b:14:54:8b:a9:0d:52:e7:1a:c8:78: -# ff:b4:5b:fb +# 02:85:63:9e:55:f7:6c:73:a5:3b:c7:4b:bc:61:b2: +# 9a:56:e3:28:7b:6d:33:ab:78:9a:65:15:59:fc:c5: +# 4c:e7:b4:f3:89:4a:b4:d3:f3:97:bf:c1:38:5e:31: +# 00:ad:ba:36:12:0c:93:f0 +# pub: +# 04:22:ff:0c:8d:dc:52:ad:12:37:38:30:fe:bc:f6: +# 59:4a:eb:93:16:ae:40:e6:0d:c7:97:7f:9a:33:6a: +# dc:11:5e:67:13:94:e5:ff:e9:88:c5:8a:f0:70:00: +# b7:28:2f:ea:24:35:f5:e7:18:8c:3b:5d:35:4a:78: +# 8f:18:88:8b:4e:3f:15:6b:92:1f:16:fe:f0:80:19: +# 6d:c4:4c:43:d6:5f:00:23:2e:16:1b:a9:04:e9:8a: +# ae:a1:12:91:54:0b:e8:00:8c:6e:a6:95:f1:74:4c: +# 69:98:60:63 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -25875,26 +25910,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUBu1EJHi2UOIiDKL1DgpALRpOCgPwAdP9/q99ukhH1 -# F/O3fP+IzS1BWhLFgri5V+lm40nTBaFwA24ABHOYOgxo6XsFbYLIVBJrCJSFSAjH -# 46XtawlDjSS1GvA2DYZ9uyr3qmq8UBwwccMQNWLSf1mYqT3ocVHFqGPwcQepXiFn -# lAlprP1dursBYG7HHwFJA1gINqCWyR30+2Ovecg1I37XL0RTuv2wtA== +# SpECAidgBIGvMIGsAgEBBDUC7AQW7XdVVMP8LEKveZgHMiNy973JWeW+rCYSuydj +# ZI7qp+VMrxhAfTlg089JY0l47zF0XKFwA24ABBDjzusvhe3glb5dqX1Rgmr4d6U5 +# zmqRnpjEfp2JOtIZ5ZGPW0ngvRHmV5lrIXfvj1Iz20NPZDLynFDEAVOcp2eh54Wr +# 0YSzOR53az9oGoFoiU7ftiQwz4ti2ApN6dWV9n2lV8BuqXhTsBkAuQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:bb:51:09:1e:2d:94:38:88:83:28:bd:43:82:90: -# 0b:46:93:82:80:fc:00:74:ff:7f:ab:df:6e:92:11: -# f5:17:f3:b7:7c:ff:88:cd:2d:41:5a:12:c5:82:b8: -# b9:57:e9:66:e3:49:d3:05 -# pub: -# 04:73:98:3a:0c:68:e9:7b:05:6d:82:c8:54:12:6b: -# 08:94:85:48:08:c7:e3:a5:ed:6b:09:43:8d:24:b5: -# 1a:f0:36:0d:86:7d:bb:2a:f7:aa:6a:bc:50:1c:30: -# 71:c3:10:35:62:d2:7f:59:98:a9:3d:e8:71:51:c5: -# a8:63:f0:71:07:a9:5e:21:67:94:09:69:ac:fd:5d: -# ba:bb:01:60:6e:c7:1f:01:49:03:58:08:36:a0:96: -# c9:1d:f4:fb:63:af:79:c8:35:23:7e:d7:2f:44:53: -# ba:fd:b0:b4 +# 02:ec:04:16:ed:77:55:54:c3:fc:2c:42:af:79:98: +# 07:32:23:72:f7:bd:c9:59:e5:be:ac:26:12:bb:27: +# 63:64:8e:ea:a7:e5:4c:af:18:40:7d:39:60:d3:cf: +# 49:63:49:78:ef:31:74:5c +# pub: +# 04:10:e3:ce:eb:2f:85:ed:e0:95:be:5d:a9:7d:51: +# 82:6a:f8:77:a5:39:ce:6a:91:9e:98:c4:7e:9d:89: +# 3a:d2:19:e5:91:8f:5b:49:e0:bd:11:e6:57:99:6b: +# 21:77:ef:8f:52:33:db:43:4f:64:32:f2:9c:50:c4: +# 01:53:9c:a7:67:a1:e7:85:ab:d1:84:b3:39:1e:77: +# 6b:3f:68:1a:81:68:89:4e:df:b6:24:30:cf:8b:62: +# d8:0a:4d:e9:d5:95:f6:7d:a5:57:c0:6e:a9:78:53: +# b0:19:00:b9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25945,16 +25980,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA64MFJ/wDtATe/RwzBOxqEi -# AyAABAB+VBBHRCC+S24YQ5CBuQBAQtr2AuOz6NkFhqQt/w== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4cckgS5bT19FyMu4DRY6Ei +# AyAABABinDWmQTDcflbuDsmDSwE4hZbMdyW9vr6wOhSbRA== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# b8:30:52:7f:c0:3b:40:4d:ef:d1:c3:30:4e:c6 +# 1c:72:48:12:e5:b4:f5:f4:5c:8c:bb:80:d1:63 # pub: -# 04:00:7e:54:10:47:44:20:be:4b:6e:18:43:90:81: -# b9:00:40:42:da:f6:02:e3:b3:e8:d9:05:86:a4:2d: -# ff +# 04:00:62:9c:35:a6:41:30:dc:7e:56:ee:0e:c9:83: +# 4b:01:38:85:96:cc:77:25:bd:be:be:b0:3a:14:9b: +# 44 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -25991,16 +26026,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDs2I/6sq3WyOhTvmggs/oSIDIAAEAK7Ov5jvs0DyR70p4ojfALd7eaRg -# AnJwaOsPTqk4 +# MDcCAQEEDtCSkPl+QSEfCpgMof92oSIDIAAEATG3c1kA8pFcNaAkgb2TAa7U4/Ni +# teVqsQP4AkrT # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# cd:88:ff:ab:2a:dd:6c:8e:85:3b:e6:82:0b:3f +# d0:92:90:f9:7e:41:21:1f:0a:98:0c:a1:ff:76 # pub: -# 04:00:ae:ce:bf:98:ef:b3:40:f2:47:bd:29:e2:88: -# df:00:b7:7b:79:a4:60:02:72:70:68:eb:0f:4e:a9: -# 38 +# 04:01:31:b7:73:59:00:f2:91:5c:35:a0:24:81:bd: +# 93:01:ae:d4:e3:f3:62:b5:e5:6a:b1:03:f8:02:4a: +# d3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26032,18 +26067,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBo1WoISJMP7ZBd+6OT4US -# mVwAg7yhLgMsAAQDDxh7pPpni0jdynzbikRi83DoaPECIkn1CtSiEct6MK9u8eZK -# x8sgH9c= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUDjSGEdsytMjEnnUa2qGX6 +# W6DsJ6OhLgMsAAQCom2oTc6CrtNIPe0B0cyqhgN54w4FDCmtnvGPw2iqTVIN4tKJ +# ZFg9ycU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:a3:55:a8:21:22:4c:3f:b6:41:77:ee:8e:4f:85: -# 12:99:5c:00:83:bc +# 03:8d:21:84:76:cc:ad:32:31:27:9d:46:b6:a8:65: +# fa:5b:a0:ec:27:a3 # pub: -# 04:03:0f:18:7b:a4:fa:67:8b:48:dd:ca:7c:db:8a: -# 44:62:f3:70:e8:68:f1:02:22:49:f5:0a:d4:a2:11: -# cb:7a:30:af:6e:f1:e6:4a:c7:cb:20:1f:d7 +# 04:02:a2:6d:a8:4d:ce:82:ae:d3:48:3d:ed:01:d1: +# cc:aa:86:03:79:e3:0e:05:0c:29:ad:9e:f1:8f:c3: +# 68:aa:4d:52:0d:e2:d2:89:64:58:3d:c9:c5 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -26084,17 +26119,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AxOyO118Tr/eoOe99Unk1ZPMLhKroS4DLAAEAMB7FTaKjXO/MHcoT8urmBAzymVz -# A8D0mTaI7ly5KC6uveVqMExkVnqX +# AgdN8usQmaOS1n+C5i4ZkmEXW9MsoS4DLAAEBOCGf2HAquJlPZ2x8I2uIiAB+qMK +# AeAMWeesI6VC6DDs5M9CQYQauxP+ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:13:b2:3b:5d:7c:4e:bf:de:a0:e7:bd:f5:49:e4: -# d5:93:cc:2e:12:ab +# 02:07:4d:f2:eb:10:99:a3:92:d6:7f:82:e6:2e:19: +# 92:61:17:5b:d3:2c # pub: -# 04:00:c0:7b:15:36:8a:8d:73:bf:30:77:28:4f:cb: -# ab:98:10:33:ca:65:73:03:c0:f4:99:36:88:ee:5c: -# b9:28:2e:ae:bd:e5:6a:30:4c:64:56:7a:97 +# 04:04:e0:86:7f:61:c0:aa:e2:65:3d:9d:b1:f0:8d: +# ae:22:20:01:fa:a3:0a:01:e0:0c:59:e7:ac:23:a5: +# 42:e8:30:ec:e4:cf:42:41:84:1a:bb:13:fe # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26128,16 +26163,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AdNEE5+fbvA8KD2wpKUeh -# IgMgAAQBEdJDrGPCbx0GSpQrZPkAg2gnc8bwCY0L/oOdgY4= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ApV3EXoW7ofjZRR179c+h +# IgMgAAQBLwWB4eZCGSG0XE/04IUAN2QtCYEpPH/BrtqYarE= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:74:d1:04:e7:e7:db:bc:0f:0a:0f:6c:29:29:47 +# 00:a5:5d:c4:5e:85:bb:a1:f8:d9:45:1d:7b:f5:cf # pub: -# 04:01:11:d2:43:ac:63:c2:6f:1d:06:4a:94:2b:64: -# f9:00:83:68:27:73:c6:f0:09:8d:0b:fe:83:9d:81: -# 8e +# 04:01:2f:05:81:e1:e6:42:19:21:b4:5c:4f:f4:e0: +# 85:00:37:64:2d:09:81:29:3c:7f:c1:ae:da:98:6a: +# b1 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -26180,16 +26215,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDoFnL9Xm0mb9pQBQZrFKEi -# AyAABABZWP7QLYhTlch+M3az+wFScefh2XdUsaZo1t/DxA== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBXw48dwJXJR6KSx/5cRKEi +# AyAABAH8Xkk3ll9USN+ywsKaUQCfYo6vy7hzMP4aQMCPdQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:e8:16:72:fd:5e:6d:26:6f:da:50:05:06:6b:14 +# 00:57:c3:8f:1d:c0:95:c9:47:a2:92:c7:fe:5c:44 # pub: -# 04:00:59:58:fe:d0:2d:88:53:95:c8:7e:33:76:b3: -# fb:01:52:71:e7:e1:d9:77:54:b1:a6:68:d6:df:c3: -# c4 +# 04:01:fc:5e:49:37:96:5f:54:48:df:b2:c2:c2:9a: +# 51:00:9f:62:8e:af:cb:b8:73:30:fe:1a:40:c0:8f: +# 75 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26226,18 +26261,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUA+/HXdFGjdFTp79yi8sp5 -# M2VHklChLgMsAAQAIJFXOz1vuRsOosXWWCeLeHsf8gsC9Rg48y5FdTyrWGOhGH7q -# YRjglww= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBtfCY+wqRH4eCXKVy925Y +# i117NemhLgMsAAQB6jD1XEha4IrvcvZc5elx4ljdWBQFmTAoNnb/Jw+GZjbd9bAz +# PaPUEv8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:fb:f1:d7:74:51:a3:74:54:e9:ef:dc:a2:f2:ca: -# 79:33:65:47:92:50 +# 01:b5:f0:98:fb:0a:91:1f:87:82:5c:a5:72:f7:6e: +# 58:8b:5d:7b:35:e9 # pub: -# 04:00:20:91:57:3b:3d:6f:b9:1b:0e:a2:c5:d6:58: -# 27:8b:78:7b:1f:f2:0b:02:f5:18:38:f3:2e:45:75: -# 3c:ab:58:63:a1:18:7e:ea:61:18:e0:97:0c +# 04:01:ea:30:f5:5c:48:5a:e0:8a:ef:72:f6:5c:e5: +# e9:71:e2:58:dd:58:14:05:99:30:28:36:76:ff:27: +# 0f:86:66:36:dd:f5:b0:33:3d:a3:d4:12:ff # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -26285,17 +26320,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAOwXh7hT2DswtPPew2w9oAoeYz9ehLgMs -# AAQBBjq2RY6kupmB11IngvD24wxRzuMFGQpjcpXI7lozWPACuX0WgISDX4Q= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUDKmfzdbCnpGLd0WG4Quf8o9ytrpGhLgMs +# AAQG7q1WZOo45D6YdlePvpxd/sizpqMHlW55MV+yT3rhOmdIKADHy9lc4h8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:3b:05:e1:ee:14:f6:0e:cc:2d:3c:f7:b0:db:0f: -# 68:02:87:98:cf:d7 +# 03:2a:67:f3:75:b0:a7:a4:62:dd:d1:61:b8:42:e7: +# fc:a3:dc:ad:ae:91 # pub: -# 04:01:06:3a:b6:45:8e:a4:ba:99:81:d7:52:27:82: -# f0:f6:e3:0c:51:ce:e3:05:19:0a:63:72:95:c8:ee: -# 5a:33:58:f0:02:b9:7d:16:80:84:83:5f:84 +# 04:06:ee:ad:56:64:ea:38:e4:3e:98:76:57:8f:be: +# 9c:5d:fe:c8:b3:a6:a3:07:95:6e:79:31:5f:b2:4f: +# 7a:e1:3a:67:48:28:00:c7:cb:d9:5c:e2:1f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26336,20 +26371,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0XOLErkSngnmwpcD39qouR -# UyhBk3Oz8MdWOmBViqFAAz4ABACuKCM4pERHTi3hAJE0LRQecqAVV6EIIItljIpp -# NwHzzf0Os89WM8KkN3GxglnD9TYrOztPjeI3n0JSXg== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1ms7fe1ucLSRY3HBhTD86E +# EQLeIum2SADFNZeaZKFAAz4ABAAI+cAgpWywdJO7bNC7cva1nzF1/Rm+DZXGQsvI +# 2wCMWJFalw+kNDC07a0A7jx0WapHZBgmCWPCNH453Q== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 17:38:b1:2b:91:29:e0:9e:6c:29:70:3d:fd:aa:8b: -# 91:53:28:41:93:73:b3:f0:c7:56:3a:60:55:8a +# 66:b3:b7:de:d6:e7:0b:49:16:37:1c:18:53:0f:ce: +# 84:11:02:de:22:e9:b6:48:00:c5:35:97:9a:64 # pub: -# 04:00:ae:28:23:38:a4:44:47:4e:2d:e1:00:91:34: -# 2d:14:1e:72:a0:15:57:a1:08:20:8b:65:8c:8a:69: -# 37:01:f3:cd:fd:0e:b3:cf:56:33:c2:a4:37:71:b1: -# 82:59:c3:f5:36:2b:3b:3b:4f:8d:e2:37:9f:42:52: -# 5e +# 04:00:08:f9:c0:20:a5:6c:b0:74:93:bb:6c:d0:bb: +# 72:f6:b5:9f:31:75:fd:19:be:0d:95:c6:42:cb:c8: +# db:00:8c:58:91:5a:97:0f:a4:34:30:b4:ed:ad:00: +# ee:3c:74:59:aa:47:64:18:26:09:63:c2:34:7e:39: +# dd # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -26393,20 +26428,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQnwDkOZRM4I2eTF -# PreaaQnO4pqWvpdiXDUJEqRdoUADPgAEASe6UhEFAUkNL8/29KOn2Kbwtdw6Llci -# 5NzcxMUXAMIVXoyCLHIG/7CWoEXGc6hdzbwIURtpQ87ShFon +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRKr0aV2ZQJpIFVj +# yXYgS8eG15ZLIvOXOitCBUt+oUADPgAEAY8+tU1v18kVJAXZ0l1UkyOjtCm5oLgc +# CqcNm0xAAZYOXDLOx8ocOB+LxIuITxF79zlYeiK36v5Y6Cz9 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 09:f0:0e:43:99:44:ce:08:d9:e4:c5:3e:b7:9a:69: -# 09:ce:e2:9a:96:be:97:62:5c:35:09:12:a4:5d +# 12:ab:d1:a5:76:65:02:69:20:55:63:c9:76:20:4b: +# c7:86:d7:96:4b:22:f3:97:3a:2b:42:05:4b:7e # pub: -# 04:01:27:ba:52:11:05:01:49:0d:2f:cf:f6:f4:a3: -# a7:d8:a6:f0:b5:dc:3a:2e:57:22:e4:dc:dc:c4:c5: -# 17:00:c2:15:5e:8c:82:2c:72:06:ff:b0:96:a0:45: -# c6:73:a8:5d:cd:bc:08:51:1b:69:43:ce:d2:84:5a: -# 27 +# 04:01:8f:3e:b5:4d:6f:d7:c9:15:24:05:d9:d2:5d: +# 54:93:23:a3:b4:29:b9:a0:b8:1c:0a:a7:0d:9b:4c: +# 40:01:96:0e:5c:32:ce:c7:ca:1c:38:1f:8b:c4:8b: +# 88:4f:11:7b:f7:39:58:7a:22:b7:ea:fe:58:e8:2c: +# fd # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26442,20 +26477,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AZC4SDvU8oZp5Qmfov1rP -# U88tSTWOYCPGWOv6xaahQAM+AAQA2LldZLmZyY0NKQ8B7nebdmmrJoQebqJLhYD3 -# j8kBw/9U7TT6M7ta/dlRUS+nq96SF3LbBE448o4ogsw= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4ANK18yMuXK/6LdDzcyl58 +# LZQvnwtho0IjhxzHhjGhQAM+AAQARmhbe7mWv/3cUv9pH8vWLPoeO0hVaP/8lUp4 +# AMMB/AzZESfRnwMRDDXQMq2lR+HkwPRjYHCQnl3YRWI= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:64:2e:12:0e:f5:3c:a1:9a:79:42:67:e8:bf:5a: -# cf:53:cf:2d:49:35:8e:60:23:c6:58:eb:fa:c5:a6 +# 00:34:ad:7c:c8:cb:97:2b:fe:8b:74:3c:dc:ca:5e: +# 7c:2d:94:2f:9f:0b:61:a3:42:23:87:1c:c7:86:31 # pub: -# 04:00:d8:b9:5d:64:b9:99:c9:8d:0d:29:0f:01:ee: -# 77:9b:76:69:ab:26:84:1e:6e:a2:4b:85:80:f7:8f: -# c9:01:c3:ff:54:ed:34:fa:33:bb:5a:fd:d9:51:51: -# 2f:a7:ab:de:92:17:72:db:04:4e:38:f2:8e:28:82: -# cc +# 04:00:46:68:5b:7b:b9:96:bf:fd:dc:52:ff:69:1f: +# cb:d6:2c:fa:1e:3b:48:55:68:ff:fc:95:4a:78:00: +# c3:01:fc:0c:d9:11:27:d1:9f:03:11:0c:35:d0:32: +# ad:a5:47:e1:e4:c0:f4:63:60:70:90:9e:5d:d8:45: +# 62 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -26505,20 +26540,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAKUqKLjfjTvI3AmodILl26eM9sdQwFhf+cBKe6j/oUADPgAE -# AYwqbvK79Lazd81uamSf3zBxGN0PIRDpNAAp2iv+ANllUnQhfgO2f1p6NK938PQP -# hMuMQwKdHKgzOL+v +# AgECBGcwZQIBAQQeADdOnmH37uy5Vqt5LDAzhzbZiYUfHBIbSIxOIcbvoUADPgAE +# AQa80343ZfoDOmBkZ5ib1shL2464xT9bhwPHl1HlAQK92LBPhrnHNw88YcCE6JJb +# OOcEmavJ/ZrBF/QG # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:a5:2a:28:b8:df:8d:3b:c8:dc:09:a8:74:82:e5: -# db:a7:8c:f6:c7:50:c0:58:5f:f9:c0:4a:7b:a8:ff +# 00:37:4e:9e:61:f7:ee:ec:b9:56:ab:79:2c:30:33: +# 87:36:d9:89:85:1f:1c:12:1b:48:8c:4e:21:c6:ef # pub: -# 04:01:8c:2a:6e:f2:bb:f4:b6:b3:77:cd:6e:6a:64: -# 9f:df:30:71:18:dd:0f:21:10:e9:34:00:29:da:2b: -# fe:00:d9:65:52:74:21:7e:03:b6:7f:5a:7a:34:af: -# 77:f0:f4:0f:84:cb:8c:43:02:9d:1c:a8:33:38:bf: -# af +# 04:01:06:bc:d3:7e:37:65:fa:03:3a:60:64:67:98: +# 9b:d6:c8:4b:db:8e:b8:c5:3f:5b:87:03:c7:97:51: +# e5:01:02:bd:d8:b0:4f:86:b9:c7:37:0f:3c:61:c0: +# 84:e8:92:5b:38:e7:04:99:ab:c9:fd:9a:c1:17:f4: +# 06 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26559,21 +26594,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgSoliWJlDfQGWdk2U -# nhE07ifOO0xJ2XIs0WloMcvnKlShRANCAATGKjHpT9ggmTc5Z8HiOiNta46CGZ8w -# iTZRvtDGPCo/Fo2bahFqRgxkgL5GhoqdZMLhQYqgsJSDqf1KCn4r8IVj +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgcbUq5/lbBApelPEA +# osR16voo2YsB/A133evs0s3Tq3ShRANCAASnBDpFsb8wnMXLa6N0kq3aTCHKkATp +# bPzKhmdesYYGZAfwz0sf3WaE7mtxXVC2gTT3EoZFfF1fI6E4s53AxLIR # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 4a:89:62:58:99:43:7d:01:96:76:4d:94:9e:11:34: -# ee:27:ce:3b:4c:49:d9:72:2c:d1:69:68:31:cb:e7: -# 2a:54 -# pub: -# 04:c6:2a:31:e9:4f:d8:20:99:37:39:67:c1:e2:3a: -# 23:6d:6b:8e:82:19:9f:30:89:36:51:be:d0:c6:3c: -# 2a:3f:16:8d:9b:6a:11:6a:46:0c:64:80:be:46:86: -# 8a:9d:64:c2:e1:41:8a:a0:b0:94:83:a9:fd:4a:0a: -# 7e:2b:f0:85:63 +# 71:b5:2a:e7:f9:5b:04:0a:5e:94:f1:00:a2:c4:75: +# ea:fa:28:d9:8b:01:fc:0d:77:dd:eb:ec:d2:cd:d3: +# ab:74 +# pub: +# 04:a7:04:3a:45:b1:bf:30:9c:c5:cb:6b:a3:74:92: +# ad:da:4c:21:ca:90:04:e9:6c:fc:ca:86:67:5e:b1: +# 86:06:64:07:f0:cf:4b:1f:dd:66:84:ee:6b:71:5d: +# 50:b6:81:34:f7:12:86:45:7c:5d:5f:23:a1:38:b3: +# 9d:c0:c4:b2:11 # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -26625,21 +26660,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgiMxT1lmEKd+jzW8I6TYTasBJjuOAGiiHs8MUfAJuOAqh -# RANCAAQ9BOUoHSTHBQKyHG8K6Y8hqB2hO6RWpyJf+LLqToPP4TybMrTwqhnFmBdv -# Rq3H4ZQCIhasR8GkY/N4hsBLfeXN +# 1UEjAgEBBG0wawIBAQQgdB5w1QgVBMoF3LSPuAlZptQngwfI9vz18et6cL8voMWh +# RANCAAQeaQDECdWAAbi0Kjd+/nvlwyaWBYBb6yWgvorFwAI11G/tNW/RBaF27KqU +# zz7nwt9jELpMNmSTIj+/+HN8n7bZ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 88:cc:53:d6:59:84:29:df:a3:cd:6f:08:e9:36:13: -# 6a:c0:49:8e:e3:80:1a:28:87:b3:c3:14:7c:02:6e: -# 38:0a -# pub: -# 04:3d:04:e5:28:1d:24:c7:05:02:b2:1c:6f:0a:e9: -# 8f:21:a8:1d:a1:3b:a4:56:a7:22:5f:f8:b2:ea:4e: -# 83:cf:e1:3c:9b:32:b4:f0:aa:19:c5:98:17:6f:46: -# ad:c7:e1:94:02:22:16:ac:47:c1:a4:63:f3:78:86: -# c0:4b:7d:e5:cd +# 74:1e:70:d5:08:15:04:ca:05:dc:b4:8f:b8:09:59: +# a6:d4:27:83:07:c8:f6:fc:f5:f1:eb:7a:70:bf:2f: +# a0:c5 +# pub: +# 04:1e:69:00:c4:09:d5:80:01:b8:b4:2a:37:7e:fe: +# 7b:e5:c3:26:96:05:80:5b:eb:25:a0:be:8a:c5:c0: +# 02:35:d4:6f:ed:35:6f:d1:05:a1:76:ec:aa:94:cf: +# 3e:e7:c2:df:63:10:ba:4c:36:64:93:22:3f:bf:f8: +# 73:7c:9f:b6:d9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26683,19 +26718,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhXrsZoD2aZ/6tJWkLy -# QqykMhBY2pEeyJehNAMyAAQPHoA0QKkKrmJKHIZvpxIlPO1FW6s4QGMpT2ErAGzq -# hf5J55zSjKSIpH6aNZJF+cI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgRH4u5b3GhDWEtNxIs +# VcXmRS0LwhDEZJuhNAMyAAQMWhOMAnRmqXaHeP+lQfe69898vcv1dCZZ8Le165ei +# yPR3hlDGhXM5xZobH1tA9ss= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 57:ae:c6:68:0f:66:99:ff:ab:49:5a:42:f2:42:ac: -# a4:32:10:58:da:91:1e:c8:97 +# 11:1f:8b:b9:6f:71:a1:0d:61:2d:37:12:2c:55:c5: +# e6:45:2d:0b:c2:10:c4:64:9b # pub: -# 04:0f:1e:80:34:40:a9:0a:ae:62:4a:1c:86:6f:a7: -# 12:25:3c:ed:45:5b:ab:38:40:63:29:4f:61:2b:00: -# 6c:ea:85:fe:49:e7:9c:d2:8c:a4:88:a4:7e:9a:35: -# 92:45:f9:c2 +# 04:0c:5a:13:8c:02:74:66:a9:76:87:78:ff:a5:41: +# f7:ba:f7:cf:7c:bd:cb:f5:74:26:59:f0:b7:b5:eb: +# 97:a2:c8:f4:77:86:50:c6:85:73:39:c5:9a:1b:1f: +# 5b:40:f6:cb # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26745,19 +26780,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiONfZVOK8i/g5h -# vYdGBsiT24AZ2o3X9+WhNAMyAASux3wu6RPM57XSKgDX41O9m0/woe62TGxkl7+E -# oqDsNiZoQLOxHHw6Sx08HQI/N3s= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjIEHFVtUw3+zNh +# UJTp6nsqwhpoHBtngiahNAMyAAQ/kHQxkm6FQ35pTgBjBiTlxj6i0HuVtVApNa52 +# ForLwLk6gl9v1MBIWPlgoUT/J60= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 8e:35:f6:55:38:af:22:fe:0e:61:bd:87:46:06:c8: -# 93:db:80:19:da:8d:d7:f7:e5 +# c8:10:71:55:b5:4c:37:fb:33:61:50:94:e9:ea:7b: +# 2a:c2:1a:68:1c:1b:67:82:26 # pub: -# 04:ae:c7:7c:2e:e9:13:cc:e7:b5:d2:2a:00:d7:e3: -# 53:bd:9b:4f:f0:a1:ee:b6:4c:6c:64:97:bf:84:a2: -# a0:ec:36:26:68:40:b3:b1:1c:7c:3a:4b:1d:3c:1d: -# 02:3f:37:7b +# 04:3f:90:74:31:92:6e:85:43:7e:69:4e:00:63:06: +# 24:e5:c6:3e:a2:d0:7b:95:b5:50:29:35:ae:76:16: +# 8a:cb:c0:b9:3a:82:5f:6f:d4:c0:48:58:f9:60:a1: +# 44:ff:27:ad # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26799,19 +26834,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzGgDQmWmjeA3LqNGA0ZZnQ -# XJx2myDsxuQ0enneoTwDOgAEdu7KMwJ63fQA75uisZfxcKOZxDN9ccO654wZeI74 -# 5+Y4Q1C1eQWSSOKZKyeafORN3L1gvxoMxnc= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwT7AXNBiI9s7Qt1PKmWqqV +# v+2kCrBN02i3Tp5HoTwDOgAEpvki+rTB89hyE0s98iBjE6OA4KYR/0SZaR8nv67E +# jUVCiZatTURtH5+r1Yb9jBClK3PUi50mnNo= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# c6:80:34:26:5a:68:de:03:72:ea:34:60:34:65:99: -# d0:5c:9c:76:9b:20:ec:c6:e4:34:7a:79:de +# 13:ec:05:cd:06:22:3d:b3:b4:2d:d4:f2:a6:5a:aa: +# 95:bf:ed:a4:0a:b0:4d:d3:68:b7:4e:9e:47 # pub: -# 04:76:ee:ca:33:02:7a:dd:f4:00:ef:9b:a2:b1:97: -# f1:70:a3:99:c4:33:7d:71:c3:ba:e7:8c:19:78:8e: -# f8:e7:e6:38:43:50:b5:79:05:92:48:e2:99:2b:27: -# 9a:7c:e4:4d:dc:bd:60:bf:1a:0c:c6:77 +# 04:a6:f9:22:fa:b4:c1:f3:d8:72:13:4b:3d:f2:20: +# 63:13:a3:80:e0:a6:11:ff:44:99:69:1f:27:bf:ae: +# c4:8d:45:42:89:96:ad:4d:44:6d:1f:9f:ab:d5:86: +# fd:8c:10:a5:2b:73:d4:8b:9d:26:9c:da # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26862,19 +26897,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwR4Sf9JVW7lgHNv00jKUSMUIW6ejSLorfqAQ7boTwDOgAE -# 0UVg3aFau1YwCg15aQ+YyTWSf5AVvYCVBGCRoFz5WX8TL9HRzN0+6XifIQic4zhS -# 1G2gJtFf7uk= +# Kj0CAQEEYTBfAgEBBBwIbgsC7C/5jVsN53uwcgE+NJst2P7RuaRiyXCOoTwDOgAE +# eqdAkV+/7LW9lEOKor87npgnAZK4w1XveDqeZR2VXKOIEs8htjpHIxyTPtA8D8SE +# r9yZu+WHST0= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 11:e1:27:fd:25:55:bb:96:01:cd:bf:4d:23:29:44: -# 8c:50:85:ba:7a:34:8b:a2:b7:ea:01:0e:db +# 08:6e:0b:02:ec:2f:f9:8d:5b:0d:e7:7b:b0:72:01: +# 3e:34:9b:2d:d8:fe:d1:b9:a4:62:c9:70:8e # pub: -# 04:d1:45:60:dd:a1:5a:bb:56:30:0a:0d:79:69:0f: -# 98:c9:35:92:7f:90:15:bd:80:95:04:60:91:a0:5c: -# f9:59:7f:13:2f:d1:d1:cc:dd:3e:e9:78:9f:21:08: -# 9c:e3:38:52:d4:6d:a0:26:d1:5f:ee:e9 +# 04:7a:a7:40:91:5f:bf:ec:b5:bd:94:43:8a:a2:bf: +# 3b:9e:98:27:01:92:b8:c3:55:ef:78:3a:9e:65:1d: +# 95:5c:a3:88:12:cf:21:b6:3a:47:23:1c:93:3e:d0: +# 3c:0f:c4:84:af:dc:99:bb:e5:87:49:3d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26916,21 +26951,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgXnUCfHX5gCH0t36H -# 1voZXmK9n7IvhACfysAm2XqhaO+hRANCAAT+2WxQdQOU1Wvd646pYS9Bl4lOfVF1 -# EMCMQGA1sRR4KLbC8Hv2hn6IBCTBrQt5Ppxl3FMkhN+vqBdS24IfT8EK +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgRl7gpbBOL0kkZ5Ci +# cKHJd3xow+3eozeXXKgrEIiGKauhRANCAATR6UbaJzObqOZJlFpypKUC9AbQBn2I +# /YRDSnfz/IxsEnoBMWViH4wiA2WczHh+GDPCF4iaVX7k42vKF67NPhx5 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5e:75:02:7c:75:f9:80:21:f4:b7:7e:87:d6:fa:19: -# 5e:62:bd:9f:b2:2f:84:00:9f:ca:c0:26:d9:7a:a1: -# 68:ef -# pub: -# 04:fe:d9:6c:50:75:03:94:d5:6b:dd:eb:8e:a9:61: -# 2f:41:97:89:4e:7d:51:75:10:c0:8c:40:60:35:b1: -# 14:78:28:b6:c2:f0:7b:f6:86:7e:88:04:24:c1:ad: -# 0b:79:3e:9c:65:dc:53:24:84:df:af:a8:17:52:db: -# 82:1f:4f:c1:0a +# 46:5e:e0:a5:b0:4e:2f:49:24:67:90:a2:70:a1:c9: +# 77:7c:68:c3:ed:de:a3:37:97:5c:a8:2b:10:88:86: +# 29:ab +# pub: +# 04:d1:e9:46:da:27:33:9b:a8:e6:49:94:5a:72:a4: +# a5:02:f4:06:d0:06:7d:88:fd:84:43:4a:77:f3:fc: +# 8c:6c:12:7a:01:31:65:62:1f:8c:22:03:65:9c:cc: +# 78:7e:18:33:c2:17:88:9a:55:7e:e4:e3:6b:ca:17: +# ae:cd:3e:1c:79 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26987,21 +27022,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg1x1zXrTRhqMU -# EBtgyu84ipUxG6g/QwoWcOX1B4nlzauhRANCAARKeIhZdAob5eP98oSKNl7Ge63l -# CQDN95NbVMaNhzYykaAqLXxC6PS0A9wiXtAWhYN49IaiFASOeajYvSQC4k+c +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgXzGwsbiTwlKW +# 1+6cM2Vnp4JdSLU0YCLLSkWiM02H/CKhRANCAASAO2UcwMaiCb6iXx8kbD97LaKF +# wGixD9NBMqqOwSjMta5THiOmgpHB+3Qx6H4bJH2cvG+aAQxDUpT6EiqB4Foc # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d7:1d:73:5e:b4:d1:86:a3:14:10:1b:60:ca:ef:38: -# 8a:95:31:1b:a8:3f:43:0a:16:70:e5:f5:07:89:e5: -# cd:ab -# pub: -# 04:4a:78:88:59:74:0a:1b:e5:e3:fd:f2:84:8a:36: -# 5e:c6:7b:ad:e5:09:00:cd:f7:93:5b:54:c6:8d:87: -# 36:32:91:a0:2a:2d:7c:42:e8:f4:b4:03:dc:22:5e: -# d0:16:85:83:78:f4:86:a2:14:04:8e:79:a8:d8:bd: -# 24:02:e2:4f:9c +# 5f:31:b0:b1:b8:93:c2:52:96:d7:ee:9c:33:65:67: +# a7:82:5d:48:b5:34:60:22:cb:4a:45:a2:33:4d:87: +# fc:22 +# pub: +# 04:80:3b:65:1c:c0:c6:a2:09:be:a2:5f:1f:24:6c: +# 3f:7b:2d:a2:85:c0:68:b1:0f:d3:41:32:aa:8e:c1: +# 28:cc:b5:ae:53:1e:23:a6:82:91:c1:fb:74:31:e8: +# 7e:1b:24:7d:9c:bc:6f:9a:01:0c:43:52:94:fa:12: +# 2a:81:e0:5a:1c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -27048,25 +27083,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAuR+Fkj6RxPoFE4LoJ -# +ukqfwzuDvOmj+nkA0XzGvsMzW1mlqxofLgr7lhACOIG6VShZANiAARKUVVW9D8I -# 20u7WAil9ZHkrmiE2/3RmQ2a+8FO+de20PRQ2gGhBOn8BIJJhWOhph9urfkX+8iQ -# 2nzn4WIAJ6/SleXdjd8Lz/FzpVDkT+gpk/2qPSOi/oBXNmUGn+XT1Qw= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD11k61TZb1yrs46WIL +# iLLZ7MU7cfnSD0WFSUHpi5fBEeUltPkcITZB9FHt6h6hgBKhZANiAASRTDZKAbv5 +# UVeIjOJ5EzfwYi6M0pAQHPTN5Pr0SaNrt6b8LSKX+9+NoKjfkmai+/+iNa1S0Z3S +# rmWe/MtIqj72i/msiW6u4HcYpWJhPMc2ts5qi5QlKf00105HWJl8FoI= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2e:47:e1:64:8f:a4:71:3e:81:44:e0:ba:09:fa:e9: -# 2a:7f:0c:ee:0e:f3:a6:8f:e9:e4:03:45:f3:1a:fb: -# 0c:cd:6d:66:96:ac:68:7c:b8:2b:ee:58:40:08:e2: -# 06:e9:54 -# pub: -# 04:4a:51:55:56:f4:3f:08:db:4b:bb:58:08:a5:f5: -# 91:e4:ae:68:84:db:fd:d1:99:0d:9a:fb:c1:4e:f9: -# d7:b6:d0:f4:50:da:01:a1:04:e9:fc:04:82:49:85: -# 63:a1:a6:1f:6e:ad:f9:17:fb:c8:90:da:7c:e7:e1: -# 62:00:27:af:d2:95:e5:dd:8d:df:0b:cf:f1:73:a5: -# 50:e4:4f:e8:29:93:fd:aa:3d:23:a2:fe:80:57:36: -# 65:06:9f:e5:d3:d5:0c +# f5:d6:4e:b5:4d:96:f5:ca:bb:38:e9:62:0b:88:b2: +# d9:ec:c5:3b:71:f9:d2:0f:45:85:49:41:e9:8b:97: +# c1:11:e5:25:b4:f9:1c:21:36:41:f4:51:ed:ea:1e: +# a1:80:12 +# pub: +# 04:91:4c:36:4a:01:bb:f9:51:57:88:8c:e2:79:13: +# 37:f0:62:2e:8c:d2:90:10:1c:f4:cd:e4:fa:f4:49: +# a3:6b:b7:a6:fc:2d:22:97:fb:df:8d:a0:a8:df:92: +# 66:a2:fb:ff:a2:35:ad:52:d1:9d:d2:ae:65:9e:fc: +# cb:48:aa:3e:f6:8b:f9:ac:89:6e:ae:e0:77:18:a5: +# 62:61:3c:c7:36:b6:ce:6a:8b:94:25:29:fd:34:d7: +# 4e:47:58:99:7c:16:82 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27133,25 +27168,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwrdpMg7VO -# SYdO/TvhfdRI742tWJX8CXqGtB0ihHtmIt8pWWZoVD68Shglt++BBD1XoWQDYgAE -# K2ZsRhe3qYMykn+Nu1bZO1FWbGeRejyYxj8gN/YjGHEe8DU7/IUMzh8i99e7WN+P -# ACjdMPJaPKSR/OyrRXa3DyWWRJZTSN8uSATgAMGYivvLl61OVjUK+g+bZY7CKgmn +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQKw25xLo +# JkEHvEFvHOzUTQaT5iyqtGB9h+lpILwbZlvF8AcAt03XS5bjPwXLG97koWQDYgAE +# Ss2zcAO/qsTymQnfurY5ywAypGn6cB37abAGcQ7UafZNEd/vP4giX1Ye5WDZoak4 +# 5vGLqUQIUvjprljg9G4wD8YSLQxuXdtDbQr8a9CibzzkxiwmaBgcHU1b3IpKwslb # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# ad:da:4c:83:b5:4e:49:87:4e:fd:3b:e1:7d:d4:48: -# ef:8d:ad:58:95:fc:09:7a:86:b4:1d:22:84:7b:66: -# 22:df:29:59:66:68:54:3e:bc:4a:18:25:b7:ef:81: -# 04:3d:57 -# pub: -# 04:2b:66:6c:46:17:b7:a9:83:32:92:7f:8d:bb:56: -# d9:3b:51:56:6c:67:91:7a:3c:98:c6:3f:20:37:f6: -# 23:18:71:1e:f0:35:3b:fc:85:0c:ce:1f:22:f7:d7: -# bb:58:df:8f:00:28:dd:30:f2:5a:3c:a4:91:fc:ec: -# ab:45:76:b7:0f:25:96:44:96:53:48:df:2e:48:04: -# e0:00:c1:98:8a:fb:cb:97:ad:4e:56:35:0a:fa:0f: -# 9b:65:8e:c2:2a:09:a7 +# 40:ac:36:e7:12:e8:26:41:07:bc:41:6f:1c:ec:d4: +# 4d:06:93:e6:2c:aa:b4:60:7d:87:e9:69:20:bc:1b: +# 66:5b:c5:f0:07:00:b7:4d:d7:4b:96:e3:3f:05:cb: +# 1b:de:e4 +# pub: +# 04:4a:cd:b3:70:03:bf:aa:c4:f2:99:09:df:ba:b6: +# 39:cb:00:32:a4:69:fa:70:1d:fb:69:b0:06:71:0e: +# d4:69:f6:4d:11:df:ef:3f:88:22:5f:56:1e:e5:60: +# d9:a1:a9:38:e6:f1:8b:a9:44:08:52:f8:e9:ae:58: +# e0:f4:6e:30:0f:c6:12:2d:0c:6e:5d:db:43:6d:0a: +# fc:6b:d0:a2:6f:3c:e4:c6:2c:26:68:18:1c:1d:4d: +# 5b:dc:8a:4a:c2:c9:5b # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27204,30 +27239,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBiCdeMMEiO5v/iTJ5 -# AsUYsRsQYQK5WDKZmO16kFNPliA+Tc+mPdVvz6bpg8UzWBO+yVYICEjAlYD4q+0+ -# Ir/dot+hgYkDgYYABAHorbNk3pr8f4AazhyY3bE8pm61UR+NNUtDrV/6Z3nfsbur -# ZXWn0v+pwxuyp0FySAkSwrmxyRnGOgInIjTBdGD73wBmtjOsuqwowDeTpbwu28KF -# erGMtMRBVHh8e3IZC14ZeEZqeEGRYNnRPeVjZ8zQuDj7+PZ1v6lsG4UXlJB2oqdF -# Yg== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAc0tFkHI2hvi4u4Bd +# D/v5SG9RQizo5lyurgYJlO8HGSALsJgLihubqwOWTTrPbp8B5NKlRIlXFTff0wgr +# dhFB33GhgYkDgYYABAC3X29PcTGy0d12+hR6L0OeW0ZSe+nRcPPy6yrKHkXmSY5A +# LO7dFE1APkFO0n1vCoENtJzZURYO23vhiTCezqOmgAALC4txJj8f/yF6rz9IoJFc +# fDsNduMzop4498f76cxk2uL0EavuGRWDY+Ljvd/KQJkWcXYWslcNqXqjKDv0UzhK +# HA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:88:27:5e:30:c1:22:3b:9b:ff:89:32:79:02:c5: -# 18:b1:1b:10:61:02:b9:58:32:99:98:ed:7a:90:53: -# 4f:96:20:3e:4d:cf:a6:3d:d5:6f:cf:a6:e9:83:c5: -# 33:58:13:be:c9:56:08:08:48:c0:95:80:f8:ab:ed: -# 3e:22:bf:dd:a2:df -# pub: -# 04:01:e8:ad:b3:64:de:9a:fc:7f:80:1a:ce:1c:98: -# dd:b1:3c:a6:6e:b5:51:1f:8d:35:4b:43:ad:5f:fa: -# 67:79:df:b1:bb:ab:65:75:a7:d2:ff:a9:c3:1b:b2: -# a7:41:72:48:09:12:c2:b9:b1:c9:19:c6:3a:02:27: -# 22:34:c1:74:60:fb:df:00:66:b6:33:ac:ba:ac:28: -# c0:37:93:a5:bc:2e:db:c2:85:7a:b1:8c:b4:c4:41: -# 54:78:7c:7b:72:19:0b:5e:19:78:46:6a:78:41:91: -# 60:d9:d1:3d:e5:63:67:cc:d0:b8:38:fb:f8:f6:75: -# bf:a9:6c:1b:85:17:94:90:76:a2:a7:45:62 +# 00:73:4b:45:90:72:36:86:f8:b8:bb:80:5d:0f:fb: +# f9:48:6f:51:42:2c:e8:e6:5c:ae:ae:06:09:94:ef: +# 07:19:20:0b:b0:98:0b:8a:1b:9b:ab:03:96:4d:3a: +# cf:6e:9f:01:e4:d2:a5:44:89:57:15:37:df:d3:08: +# 2b:76:11:41:df:71 +# pub: +# 04:00:b7:5f:6f:4f:71:31:b2:d1:dd:76:fa:14:7a: +# 2f:43:9e:5b:46:52:7b:e9:d1:70:f3:f2:eb:2a:ca: +# 1e:45:e6:49:8e:40:2c:ee:dd:14:4d:40:3e:41:4e: +# d2:7d:6f:0a:81:0d:b4:9c:d9:51:16:0e:db:7b:e1: +# 89:30:9e:ce:a3:a6:80:00:0b:0b:8b:71:26:3f:1f: +# ff:21:7a:af:3f:48:a0:91:5c:7c:3b:0d:76:e3:33: +# a2:9e:38:f7:c7:fb:e9:cc:64:da:e2:f4:11:ab:ee: +# 19:15:83:63:e2:e3:bd:df:ca:40:99:16:71:76:16: +# b2:57:0d:a9:7a:a3:28:3b:f4:53:38:4a:1c # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27305,29 +27340,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAbOWT01p6UMHfUt2M6Ulj1Yo2+qwcaHG8BHMfhpzrL6uS9M54NqWbE9Y -# EsReUw1mPztn65+NrdoFzI6tqmHomF1aoYGJA4GGAAQAUCgwi83HWRCCMm7o+1/U -# BAAKx8I8gNjsbGzkkvVasCBV1CC6bDguDWLqKsUGg1cQnqFi4B+D9q+B+zXjXayO -# qiQADD55LPnr8/MZwqKGdozsL84o5RJDlwpcSfQhDHPwvb/NjPU8toYv+xfOPtpA -# UPlXw4E+9H01eZmQYNskc6lw5Mw= +# 0wIBAQRCAe/pdUOoiecPlofwuorJqvEACRzhuROAk2DyDUwiP7iwMS1P60HWQo9I +# +3QmQqIFfqpzmeMfGTGtfeX/d9OGRwUEoYGJA4GGAAQBjefzfdDvl4qaI2ZHhCPp +# wqrBRxE3bIROx8IfSJAc9r2J19oUTCh0CWN6okciH5B6DRHGMT7/L8usrHlwC5jd +# zHEAT9IQqJzX1EJ7Reqq/CC8EYaeYm1PK9dRKhTvqoz4q78Z+6Z4J2eDCLsMiI32 +# 0pj8nbMKAZQaYpmiDf9x1j7Sxus= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:b3:96:4f:4d:69:e9:43:07:7d:4b:76:33:a5:25: -# 8f:56:28:db:ea:b0:71:a1:c6:f0:11:cc:7e:1a:73: -# ac:be:ae:4b:d3:39:e0:da:96:6c:4f:58:12:c4:5e: -# 53:0d:66:3f:3b:67:eb:9f:8d:ad:da:05:cc:8e:ad: -# aa:61:e8:98:5d:5a -# pub: -# 04:00:50:28:30:8b:cd:c7:59:10:82:32:6e:e8:fb: -# 5f:d4:04:00:0a:c7:c2:3c:80:d8:ec:6c:6c:e4:92: -# f5:5a:b0:20:55:d4:20:ba:6c:38:2e:0d:62:ea:2a: -# c5:06:83:57:10:9e:a1:62:e0:1f:83:f6:af:81:fb: -# 35:e3:5d:ac:8e:aa:24:00:0c:3e:79:2c:f9:eb:f3: -# f3:19:c2:a2:86:76:8c:ec:2f:ce:28:e5:12:43:97: -# 0a:5c:49:f4:21:0c:73:f0:bd:bf:cd:8c:f5:3c:b6: -# 86:2f:fb:17:ce:3e:da:40:50:f9:57:c3:81:3e:f4: -# 7d:35:79:99:90:60:db:24:73:a9:70:e4:cc +# 01:ef:e9:75:43:a8:89:e7:0f:96:87:f0:ba:8a:c9: +# aa:f1:00:09:1c:e1:b9:13:80:93:60:f2:0d:4c:22: +# 3f:b8:b0:31:2d:4f:eb:41:d6:42:8f:48:fb:74:26: +# 42:a2:05:7e:aa:73:99:e3:1f:19:31:ad:7d:e5:ff: +# 77:d3:86:47:05:04 +# pub: +# 04:01:8d:e7:f3:7d:d0:ef:97:8a:9a:23:66:47:84: +# 23:e9:c2:aa:c1:47:11:37:6c:84:4e:c7:c2:1f:48: +# 90:1c:f6:bd:89:d7:da:14:4c:28:74:09:63:7a:a2: +# 47:22:1f:90:7a:0d:11:c6:31:3e:ff:2f:cb:ac:ac: +# 79:70:0b:98:dd:cc:71:00:4f:d2:10:a8:9c:d7:d4: +# 42:7b:45:ea:aa:fc:20:bc:11:86:9e:62:6d:4f:2b: +# d7:51:2a:14:ef:aa:8c:f8:ab:bf:19:fb:a6:78:27: +# 67:83:08:bb:0c:88:8d:f6:d2:98:fc:9d:b3:0a:01: +# 94:1a:62:99:a2:0d:ff:71:d6:3e:d2:c6:eb # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27386,18 +27421,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUB4y4YXkd0UxUq9hB+INti -# XRWlrPuhLgMsAAQCdpMzg7iW0+L0c6aKMBelOynwh04EGov7rmn8g/HCzgqKwdAV -# rjpGl8E= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCgHDyEy2rhblPsgdv5ie2 +# jkl4HpmhLgMsAAQA1YLhooCX1CS2wJjGdlmBRQslEAMFcOnJ9Oz6YXajPmPjTjrg +# ONp/xrM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:e3:2e:18:5e:47:74:53:15:2a:f6:10:7e:20:db: -# 62:5d:15:a5:ac:fb +# 02:80:70:f2:13:2d:ab:85:b9:4f:b2:07:6f:e6:27: +# b6:8e:49:78:1e:99 # pub: -# 04:02:76:93:33:83:b8:96:d3:e2:f4:73:a6:8a:30: -# 17:a5:3b:29:f0:87:4e:04:1a:8b:fb:ae:69:fc:83: -# f1:c2:ce:0a:8a:c1:d0:15:ae:3a:46:97:c1 +# 04:00:d5:82:e1:a2:80:97:d4:24:b6:c0:98:c6:76: +# 59:81:45:0b:25:10:03:05:70:e9:c9:f4:ec:fa:61: +# 76:a3:3e:63:e3:4e:3a:e0:38:da:7f:c6:b3 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27441,17 +27476,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# A7yn4oQFUMIR5sQITilPkczYflmQoS4DLAAEBPtoZL81IUM064icsUwHkGQt54lM -# A29OKXvdJr+eiZq4kVqULFpn9Sa8 +# ARy8hg4u/Qq0W6m9MapG1CL4FsMQoS4DLAAEAsHzncWZBcsCMHCb3fP8NvMxa/Vj +# A6RFEgLQOjjZPUS5NhUBVaUxrjSF # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:bc:a7:e2:84:05:50:c2:11:e6:c4:08:4e:29:4f: -# 91:cc:d8:7e:59:90 +# 01:1c:bc:86:0e:2e:fd:0a:b4:5b:a9:bd:31:aa:46: +# d4:22:f8:16:c3:10 # pub: -# 04:04:fb:68:64:bf:35:21:43:34:eb:88:9c:b1:4c: -# 07:90:64:2d:e7:89:4c:03:6f:4e:29:7b:dd:26:bf: -# 9e:89:9a:b8:91:5a:94:2c:5a:67:f5:26:bc +# 04:02:c1:f3:9d:c5:99:05:cb:02:30:70:9b:dd:f3: +# fc:36:f3:31:6b:f5:63:03:a4:45:12:02:d0:3a:38: +# d9:3d:44:b9:36:15:01:55:a5:31:ae:34:85 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27488,20 +27523,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AuIOWovjjIbYCboczNGsE -# ArRDzjg/4YjE+KVzW2OhQAM+AAQB8fqQvF86uZxj+M8dEOJf3/9tcWRvc/89f8ZD -# mz4Am/OkDV4qIN40bM7h4AaIOwmP8YXCn7NNFz6u444= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AzKyODXYSvYkLqt/aD2+V +# k4JOnsz6+JNtSg52q3uhQAM+AAQAfWB1lG4rOnpKTeu93SAin2AlqJ7NZrNB2pu1 +# yhkBECwa8sU/VE7KaUS9FXqadL+lTocRaUzXIuSg6uY= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:b8:83:96:a2:f8:e3:21:b6:02:6e:87:33:34:6b: -# 04:02:b4:43:ce:38:3f:e1:88:c4:f8:a5:73:5b:63 +# 00:cc:ac:8e:0d:76:12:bd:89:0b:aa:df:da:0f:6f: +# 95:93:82:4e:9e:cc:fa:f8:93:6d:4a:0e:76:ab:7b # pub: -# 04:01:f1:fa:90:bc:5f:3a:b9:9c:63:f8:cf:1d:10: -# e2:5f:df:ff:6d:71:64:6f:73:ff:3d:7f:c6:43:9b: -# 3e:00:9b:f3:a4:0d:5e:2a:20:de:34:6c:ce:e1:e0: -# 06:88:3b:09:8f:f1:85:c2:9f:b3:4d:17:3e:ae:e3: -# 8e +# 04:00:7d:60:75:94:6e:2b:3a:7a:4a:4d:eb:bd:dd: +# 20:22:9f:60:25:a8:9e:cd:66:b3:41:da:9b:b5:ca: +# 19:01:10:2c:1a:f2:c5:3f:54:4e:ca:69:44:bd:15: +# 7a:9a:74:bf:a5:4e:87:11:69:4c:d7:22:e4:a0:ea: +# e6 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27552,20 +27587,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAC8jMW5dcIjDF/gWfAijdwMIcCZCg7SNKoyT01mDoUADPgAE -# AWyJyFviyiAB6GtD7j4VMQmFC93Dew7vxiyJzA8VABWI4gduUPXtkIejX65KoDsD -# 0169+RFbhTXuDW2B +# AgECBGcwZQIBAQQeADO78sYZIWoteDrhVduwv0QjDR0lZHrnO3X1rlo3oUADPgAE +# AR5EmYGJ1AisPGz4ActNhH4/hUnsN+fqSFQrioexAX3LiZZCszPuB/zb66Yxfmgd +# gk+yqmaYkWa02LBa # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:2f:23:31:6e:5d:70:88:c3:17:f8:16:7c:08:a3: -# 77:03:08:70:26:42:83:b4:8d:2a:8c:93:d3:59:83 +# 00:33:bb:f2:c6:19:21:6a:2d:78:3a:e1:55:db:b0: +# bf:44:23:0d:1d:25:64:7a:e7:3b:75:f5:ae:5a:37 # pub: -# 04:01:6c:89:c8:5b:e2:ca:20:01:e8:6b:43:ee:3e: -# 15:31:09:85:0b:dd:c3:7b:0e:ef:c6:2c:89:cc:0f: -# 15:00:15:88:e2:07:6e:50:f5:ed:90:87:a3:5f:ae: -# 4a:a0:3b:03:d3:5e:bd:f9:11:5b:85:35:ee:0d:6d: -# 81 +# 04:01:1e:44:99:81:89:d4:08:ac:3c:6c:f8:01:cb: +# 4d:84:7e:3f:85:49:ec:37:e7:ea:48:54:2b:8a:87: +# b1:01:7d:cb:89:96:42:b3:33:ee:07:fc:db:eb:a6: +# 31:7e:68:1d:82:4f:b2:aa:66:98:91:66:b4:d8:b0: +# 5a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27607,22 +27642,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAlZXfJDLbIM7IaItC1/M -# LKqzgEPW39cb5ZY0VNiki8YIvEpooUwDSgAEB/CENsZY+zVVQlPPKsNUShBAMI9Y -# gIw88Dga/kZFcN+eUfZUBpybubUObRc6T29Ic1WSloT12360Pre+YufsXpjwJlqn -# Z1Gq +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA4bo5m0Ti4YK3Jj2vkt1 +# HUHIDhXy/fbKkuMnN/wuY9OjQCwXoUwDSgAEBgWThC7e4OctLyaawzEbzj/U7hyl +# glOl0kL83y346uYHz2kOAB3foP4MrKa44GQRgLH8rtrmYOXu70KDk0l4yO7RRmb5 +# X2Ow # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:56:57:7c:90:cb:6c:83:3b:21:a2:2d:0b:5f:cc: -# 2c:aa:b3:80:43:d6:df:d7:1b:e5:96:34:54:d8:a4: -# 8b:c6:08:bc:4a:68 -# pub: -# 04:07:f0:84:36:c6:58:fb:35:55:42:53:cf:2a:c3: -# 54:4a:10:40:30:8f:58:80:8c:3c:f0:38:1a:fe:46: -# 45:70:df:9e:51:f6:54:06:9c:9b:b9:b5:0e:6d:17: -# 3a:4f:6f:48:73:55:92:96:84:f5:db:7e:b4:3e:b7: -# be:62:e7:ec:5e:98:f0:26:5a:a7:67:51:aa +# 03:86:e8:e6:6d:13:8b:86:0a:dc:98:f6:be:4b:75: +# 1d:41:c8:0e:15:f2:fd:f6:ca:92:e3:27:37:fc:2e: +# 63:d3:a3:40:2c:17 +# pub: +# 04:06:05:93:84:2e:de:e0:e7:2d:2f:26:9a:c3:31: +# 1b:ce:3f:d4:ee:1c:a5:82:53:a5:d2:42:fc:df:2d: +# f8:ea:e6:07:cf:69:0e:00:1d:df:a0:fe:0c:ac:a6: +# b8:e0:64:11:80:b1:fc:ae:da:e6:60:e5:ee:ef:42: +# 83:93:49:78:c8:ee:d1:46:66:f9:5f:63:b0 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27678,21 +27713,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJACQJ9c+B6Otoj56sJZNG8Aj7mN9/6JJwKiC7jsjQJCqSQW/rKFMA0oABAb2 -# MWR+Kr/JhA+gH8NbPd0lXGLhY6ZzACm0mve4B4EtfsnvHQMjT4Zw0TT3WlSw8Qda -# r0VFyHcZL8G7Cs6+YkeoiTIIeHDn0w== +# AQEEJABf3n5kR5dz4Lro69sk/poyMRSIE5AqpshBt9w1jx3VVyzzA6FMA0oABAT6 +# OUH+sN2bmGF1eb0UsJbHNZTkWLaSz2gW7iIb2lIy2q3gXwbIDxIFRKpABcnJh0by +# 2wOkmiSbRGbrkWBLy9DR5Ii7Yq1+PQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:90:27:d7:3e:07:a3:ad:a2:3e:7a:b0:96:4d:1b: -# c0:23:ee:63:7d:ff:a2:49:c0:a8:82:ee:3b:23:40: -# 90:aa:49:05:bf:ac -# pub: -# 04:06:f6:31:64:7e:2a:bf:c9:84:0f:a0:1f:c3:5b: -# 3d:dd:25:5c:62:e1:63:a6:73:00:29:b4:9a:f7:b8: -# 07:81:2d:7e:c9:ef:1d:03:23:4f:86:70:d1:34:f7: -# 5a:54:b0:f1:07:5a:af:45:45:c8:77:19:2f:c1:bb: -# 0a:ce:be:62:47:a8:89:32:08:78:70:e7:d3 +# 00:5f:de:7e:64:47:97:73:e0:ba:e8:eb:db:24:fe: +# 9a:32:31:14:88:13:90:2a:a6:c8:41:b7:dc:35:8f: +# 1d:d5:57:2c:f3:03 +# pub: +# 04:04:fa:39:41:fe:b0:dd:9b:98:61:75:79:bd:14: +# b0:96:c7:35:94:e4:58:b6:92:cf:68:16:ee:22:1b: +# da:52:32:da:ad:e0:5f:06:c8:0f:12:05:44:aa:40: +# 05:c9:c9:87:46:f2:db:03:a4:9a:24:9b:44:66:eb: +# 91:60:4b:cb:d0:d1:e4:88:bb:62:ad:7e:3d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27737,26 +27772,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAEzpfFcIHqAoZsvak -# KKuF+8Vf1TCp0A5UFEpmm6IxeuPyh6cdSctEgF4oDJwHj1GYmai7oWwDagAEAcEy -# b/ZSSmXKNgqAItI5tcnKmF27EKMeGiWN6rkz3eTaf0djngrJQQO14tpylabRKCpj -# dQC73rJB91DlpnOl173spkhOf5Ol+PfFdJI0JX5pGs20kU2Ln4V9ncK9o0egwT3h -# JjDMOxg= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA71MpwTqLYiS9J4/H +# pGS6sy+mWznnYuEKKgmkdvhdoDGMwVV8kTXv/7/oCrbF+SsB26unoWwDagAEAMTG +# xGAKpXP2HhNHNNejGBPAZ8vGP4dnvAVRI9ui+niaR3jLCZqhJXYwssqbS/UTRjsr +# gQFMUqb97lLjHaVJj9STAnKaRiieOokeU7VfUX2gBVfIZA7lIz7PlTBucdSgb/RD +# UKGtz3E= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:13:3a:5f:15:c2:07:a8:0a:19:b2:f6:a4:28:ab: -# 85:fb:c5:5f:d5:30:a9:d0:0e:54:14:4a:66:9b:a2: -# 31:7a:e3:f2:87:a7:1d:49:cb:44:80:5e:28:0c:9c: -# 07:8f:51:98:99:a8:bb -# pub: -# 04:01:c1:32:6f:f6:52:4a:65:ca:36:0a:80:22:d2: -# 39:b5:c9:ca:98:5d:bb:10:a3:1e:1a:25:8d:ea:b9: -# 33:dd:e4:da:7f:47:63:9e:0a:c9:41:03:b5:e2:da: -# 72:95:a6:d1:28:2a:63:75:00:bb:de:b2:41:f7:50: -# e5:a6:73:a5:d7:bd:ec:a6:48:4e:7f:93:a5:f8:f7: -# c5:74:92:34:25:7e:69:1a:cd:b4:91:4d:8b:9f:85: -# 7d:9d:c2:bd:a3:47:a0:c1:3d:e1:26:30:cc:3b:18 +# 00:ef:53:29:c1:3a:8b:62:24:bd:27:8f:c7:a4:64: +# ba:b3:2f:a6:5b:39:e7:62:e1:0a:2a:09:a4:76:f8: +# 5d:a0:31:8c:c1:55:7c:91:35:ef:ff:bf:e8:0a:b6: +# c5:f9:2b:01:db:ab:a7 +# pub: +# 04:00:c4:c6:c4:60:0a:a5:73:f6:1e:13:47:34:d7: +# a3:18:13:c0:67:cb:c6:3f:87:67:bc:05:51:23:db: +# a2:fa:78:9a:47:78:cb:09:9a:a1:25:76:30:b2:ca: +# 9b:4b:f5:13:46:3b:2b:81:01:4c:52:a6:fd:ee:52: +# e3:1d:a5:49:8f:d4:93:02:72:9a:46:28:9e:3a:89: +# 1e:53:b5:5f:51:7d:a0:05:57:c8:64:0e:e5:23:3e: +# cf:95:30:6e:71:d4:a0:6f:f4:43:50:a1:ad:cf:71 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27819,26 +27854,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAO6zXBd4/3L49sG1LAMJtS -# w0CUXm571SnTljygZLd4PlXlYCLJaSW/xduN0Se6IxiRlOyhbANqAAQAdR3Fg4OE -# /zkNGIvJGYBYbTCorG8472CzZwhXTgTrZioM6CXrwisDdVBDpLE95fLEGHrNALrH -# 9umRN8x6qNo3W8mA8BTW0k+VdQf+dhM5kfeHrLX06DyvBHr1m4JvbWpVXbnZGn5H -# fw== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAX6X56EO+T91AOgLaO69lD +# UdxxZ4Zzacy/mep18zB9TVDhd6yH/asccZ1kBnjPQemT4RahbANqAAQA2DunrI/U +# klDxmeln4uLQsBmnvxslJI2PFtGNSFrweFbKtWepz7HrC8a2aGztQK/dJi/VANmu +# gTeQQBGaRy8e5/q81ZKG8gLnpZ6Z6ubpd8sR37bQjpDYtSzY2uj6HLu17KN/amlk +# lw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:0e:eb:35:c1:77:8f:f7:2f:8f:6c:1b:52:c0:30: -# 9b:52:c3:40:94:5e:6e:7b:d5:29:d3:96:3c:a0:64: -# b7:78:3e:55:e5:60:22:c9:69:25:bf:c5:db:8d:d1: -# 27:ba:23:18:91:94:ec -# pub: -# 04:00:75:1d:c5:83:83:84:ff:39:0d:18:8b:c9:19: -# 80:58:6d:30:a8:ac:6f:38:ef:60:b3:67:08:57:4e: -# 04:eb:66:2a:0c:e8:25:eb:c2:2b:03:75:50:43:a4: -# b1:3d:e5:f2:c4:18:7a:cd:00:ba:c7:f6:e9:91:37: -# cc:7a:a8:da:37:5b:c9:80:f0:14:d6:d2:4f:95:75: -# 07:fe:76:13:39:91:f7:87:ac:b5:f4:e8:3c:af:04: -# 7a:f5:9b:82:6f:6d:6a:55:5d:b9:d9:1a:7e:47:7f +# 00:17:e9:7e:7a:10:ef:93:f7:50:0e:80:b6:8e:eb: +# d9:43:51:dc:71:67:86:73:69:cc:bf:99:ea:75:f3: +# 30:7d:4d:50:e1:77:ac:87:fd:ab:1c:71:9d:64:06: +# 78:cf:41:e9:93:e1:16 +# pub: +# 04:00:d8:3b:a7:ac:8f:d4:92:50:f1:99:e9:67:e2: +# e2:d0:b0:19:a7:bf:1b:25:24:8d:8f:16:d1:8d:48: +# 5a:f0:78:56:ca:b5:67:a9:cf:b1:eb:0b:c6:b6:68: +# 6c:ed:40:af:dd:26:2f:d5:00:d9:ae:81:37:90:40: +# 11:9a:47:2f:1e:e7:fa:bc:d5:92:86:f2:02:e7:a5: +# 9e:99:ea:e6:e9:77:cb:11:df:b6:d0:8e:90:d8:b5: +# 2c:d8:da:e8:fa:1c:bb:b5:ec:a3:7f:6a:69:64:97 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27888,31 +27923,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAsX0AG5AmAetO9bE -# DFsx9uK0Gqm78lzQZG9IiL+nkCEgBU/JMVJMKDv4Ic1ddunbwUBENNPohIfwHKNC -# ICWXUiNGQi4LzcyuoYGVA4GSAAQAHaDKsNdrHCqddTznUY9AFosINTo5V82tsaEF -# 8DeXapfvrVTyBxxqtWiul9Vvv25j4UH8OmL/K0yHMevQ0w/RbgqoS9WRQ1UD0XBO -# qFdGLYTDvSVEVX9/2HiRGjT3UVfNKiMYI1PqmdFR9Q9Se/7EYlGoIdrpG67/qo7B -# nTtEsitB9Bm3hmxRV4boQPMFRG8= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAeRiY4UiNEf5lILP +# KUSsXssx24XRVycw5djgJdR9U9+WShk3xaLZ3/AZqW/2YpWh21f9XxXrQ4xK48R3 +# 0DqCU1aSH5kCF71poYGVA4GSAAQEDR3UC5A0/hcwl1qkc/fDi2EDpr/umfiuN51A +# C1s2zEUWh4hWhGtEC/1Bx8K4PNwL01yeO+auhxNJCDfboBLJV921Ck0rBcsEAU3H +# ev80hPU1d2h0QB7OsmvrN6f2An8DnY8xZ4TH/IsV/W3DldLRK5kiBwV+jp97BKeh +# FmU7rbYSuhxtifvSSvMCbYPaDlM= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:c5:f4:00:6e:40:98:07:ad:3b:d6:c4:0c:5b:31: -# f6:e2:b4:1a:a9:bb:f2:5c:d0:64:6f:48:88:bf:a7: -# 90:21:20:05:4f:c9:31:52:4c:28:3b:f8:21:cd:5d: -# 76:e9:db:c1:40:44:34:d3:e8:84:87:f0:1c:a3:42: -# 20:25:97:52:23:46:42:2e:0b:cd:cc:ae -# pub: -# 04:00:1d:a0:ca:b0:d7:6b:1c:2a:9d:75:3c:e7:51: -# 8f:40:16:8b:08:35:3a:39:57:cd:ad:b1:a1:05:f0: -# 37:97:6a:97:ef:ad:54:f2:07:1c:6a:b5:68:ae:97: -# d5:6f:bf:6e:63:e1:41:fc:3a:62:ff:2b:4c:87:31: -# eb:d0:d3:0f:d1:6e:0a:a8:4b:d5:91:43:55:03:d1: -# 70:4e:a8:57:46:2d:84:c3:bd:25:44:55:7f:7f:d8: -# 78:91:1a:34:f7:51:57:cd:2a:23:18:23:53:ea:99: -# d1:51:f5:0f:52:7b:fe:c4:62:51:a8:21:da:e9:1b: -# ae:ff:aa:8e:c1:9d:3b:44:b2:2b:41:f4:19:b7:86: -# 6c:51:57:86:e8:40:f3:05:44:6f +# 01:e4:62:63:85:22:34:47:f9:94:82:cf:29:44:ac: +# 5e:cb:31:db:85:d1:57:27:30:e5:d8:e0:25:d4:7d: +# 53:df:96:4a:19:37:c5:a2:d9:df:f0:19:a9:6f:f6: +# 62:95:a1:db:57:fd:5f:15:eb:43:8c:4a:e3:c4:77: +# d0:3a:82:53:56:92:1f:99:02:17:bd:69 +# pub: +# 04:04:0d:1d:d4:0b:90:34:fe:17:30:97:5a:a4:73: +# f7:c3:8b:61:03:a6:bf:ee:99:f8:ae:37:9d:40:0b: +# 5b:36:cc:45:16:87:88:56:84:6b:44:0b:fd:41:c7: +# c2:b8:3c:dc:0b:d3:5c:9e:3b:e6:ae:87:13:49:08: +# 37:db:a0:12:c9:57:dd:b5:0a:4d:2b:05:cb:04:01: +# 4d:c7:7a:ff:34:84:f5:35:77:68:74:40:1e:ce:b2: +# 6b:eb:37:a7:f6:02:7f:03:9d:8f:31:67:84:c7:fc: +# 8b:15:fd:6d:c3:95:d2:d1:2b:99:22:07:05:7e:8e: +# 9f:7b:04:a7:a1:16:65:3b:ad:b6:12:ba:1c:6d:89: +# fb:d2:4a:f3:02:6d:83:da:0e:53 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27986,31 +28021,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBzFmx -# WcjEsj9WeAWRNzMi1O2ZXZr57vnMbQus1/3UJYLYDMPjEhduf+K4YgofugloQvxn -# Q6JSjDKC74bBjkwA07sEjCIwvnuhgZUDgZIABAdB7aols06CWMcGxJj4ZlHyJbq5 -# s7Dt8RN9rUj6htwXQoXhxxjNA8Y/rdY9qp3raCZKDu2F4ijSJeXBqIMS2yOedSFj -# wtAGogNipVYKRvsjVIVv3s4nxiq7YCy3Adunr9OgdFte0/IeY6IofWfjbjIMwjex -# QOJLknrihtsHsWyDtJhgiMVD81ZcILjQqPKTvw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBnR+c +# XQCH71qHr/AuE5Wpu+ZBA6hsVJFBYvUqmjs+JBer4eEkg3+piO350iLWsggpJFeI +# fCrq6ezUQv0SjRw77RdwWnh/DaWhgZUDgZIABAQx7opir6jHmrh/X+jQ0i8siFPw +# 6yg35+MZtpLVb7xbOxmJWXISm+yuv7a3rD+hXunNNlPP0VU7LvS5oBKi8Vxp/EMK +# H7Lp6QG0HWxbJrNTww4NfH4wJzw3B3v1u5yzTnvz3sR8N3h8Rd6E0wstSdDR4YOf +# i1chuxn1F7xG6LuzCRWpEGJJTXxq3SaiLe8+6Q== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:cc:59:b1:59:c8:c4:b2:3f:56:78:05:91:37:33: -# 22:d4:ed:99:5d:9a:f9:ee:f9:cc:6d:0b:ac:d7:fd: -# d4:25:82:d8:0c:c3:e3:12:17:6e:7f:e2:b8:62:0a: -# 1f:ba:09:68:42:fc:67:43:a2:52:8c:32:82:ef:86: -# c1:8e:4c:00:d3:bb:04:8c:22:30:be:7b -# pub: -# 04:07:41:ed:aa:25:b3:4e:82:58:c7:06:c4:98:f8: -# 66:51:f2:25:ba:b9:b3:b0:ed:f1:13:7d:ad:48:fa: -# 86:dc:17:42:85:e1:c7:18:cd:03:c6:3f:ad:d6:3d: -# aa:9d:eb:68:26:4a:0e:ed:85:e2:28:d2:25:e5:c1: -# a8:83:12:db:23:9e:75:21:63:c2:d0:06:a2:03:62: -# a5:56:0a:46:fb:23:54:85:6f:de:ce:27:c6:2a:bb: -# 60:2c:b7:01:db:a7:af:d3:a0:74:5b:5e:d3:f2:1e: -# 63:a2:28:7d:67:e3:6e:32:0c:c2:37:b1:40:e2:4b: -# 92:7a:e2:86:db:07:b1:6c:83:b4:98:60:88:c5:43: -# f3:56:5c:20:b8:d0:a8:f2:93:bf +# 01:9d:1f:9c:5d:00:87:ef:5a:87:af:f0:2e:13:95: +# a9:bb:e6:41:03:a8:6c:54:91:41:62:f5:2a:9a:3b: +# 3e:24:17:ab:e1:e1:24:83:7f:a9:88:ed:f9:d2:22: +# d6:b2:08:29:24:57:88:7c:2a:ea:e9:ec:d4:42:fd: +# 12:8d:1c:3b:ed:17:70:5a:78:7f:0d:a5 +# pub: +# 04:04:31:ee:8a:62:af:a8:c7:9a:b8:7f:5f:e8:d0: +# d2:2f:2c:88:53:f0:eb:28:37:e7:e3:19:b6:92:d5: +# 6f:bc:5b:3b:19:89:59:72:12:9b:ec:ae:bf:b6:b7: +# ac:3f:a1:5e:e9:cd:36:53:cf:d1:55:3b:2e:f4:b9: +# a0:12:a2:f1:5c:69:fc:43:0a:1f:b2:e9:e9:01:b4: +# 1d:6c:5b:26:b3:53:c3:0e:0d:7c:7e:30:27:3c:37: +# 07:7b:f5:bb:9c:b3:4e:7b:f3:de:c4:7c:37:78:7c: +# 45:de:84:d3:0b:2d:49:d0:d1:e1:83:9f:8b:57:21: +# bb:19:f5:17:bc:46:e8:bb:b3:09:15:a9:10:62:49: +# 4d:7c:6a:dd:26:a2:2d:ef:3e:e9 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28066,18 +28101,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDan+5PoFsIZiCcbQ+7EX6 -# B6DbcNehLgMsAAQHvDY9fQVt+8tsdylGokuSkRazsDoBuy6cbwErx075rdO6HrrE -# hp3RJvc= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCaWEriamC7PgAEhkHawk9 +# jf9ijWGhLgMsAAQH6pphCM8FqWNFe3dCA7hA9WwBr2AFXL9jtKih6c7YDfAJF723 +# MurRX8s= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:6a:7f:b9:3e:81:6c:21:98:82:71:b4:3e:ec:45: -# fa:07:a0:db:70:d7 +# 02:69:61:2b:89:a9:82:ec:f8:00:12:19:07:6b:09: +# 3d:8d:ff:62:8d:61 # pub: -# 04:07:bc:36:3d:7d:05:6d:fb:cb:6c:77:29:46:a2: -# 4b:92:91:16:b3:b0:3a:01:bb:2e:9c:6f:01:2b:c7: -# 4e:f9:ad:d3:ba:1e:ba:c4:86:9d:d1:26:f7 +# 04:07:ea:9a:61:08:cf:05:a9:63:45:7b:77:42:03: +# b8:40:f5:6c:01:af:60:05:5c:bf:63:b4:a8:a1:e9: +# ce:d8:0d:f0:09:17:bd:b7:32:ea:d1:5f:cb # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28119,17 +28154,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# Aas0FqP+G6H+scCoRZS8kUdtrfbWoS4DLAAEBrKRgkp+JXf1aYoV3Yo/PPG7/pEW -# AJ3dYW1/I0gngxgW0WIBmxzRoXNj +# Aha/UYhVS5ZuxpoSJr64JDZyqZFMoS4DLAAEANBMmY7rGz2qypAPIbFxMeFvoN5t +# A6oP4YuCYkDsxr3wRdJEZcpOHRtF # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:ab:34:16:a3:fe:1b:a1:fe:b1:c0:a8:45:94:bc: -# 91:47:6d:ad:f6:d6 +# 02:16:bf:51:88:55:4b:96:6e:c6:9a:12:26:be:b8: +# 24:36:72:a9:91:4c # pub: -# 04:06:b2:91:82:4a:7e:25:77:f5:69:8a:15:dd:8a: -# 3f:3c:f1:bb:fe:91:16:00:9d:dd:61:6d:7f:23:48: -# 27:83:18:16:d1:62:01:9b:1c:d1:a1:73:63 +# 04:00:d0:4c:99:8e:eb:1b:3d:aa:ca:90:0f:21:b1: +# 71:31:e1:6f:a0:de:6d:03:aa:0f:e1:8b:82:62:40: +# ec:c6:bd:f0:45:d2:44:65:ca:4e:1d:1b:45 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28164,20 +28199,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0bEMWjrDP9Mu09Egz43mB1 -# 0mxH+jHUJK4CdFIkvqFAAz4ABAEJumnvjQeP38sJgm1neVwvlCg8XZwPoqHPvDne -# XAFZeQX8VMC/vml5wXwhZfB9vk/F+c3ePk7/QC7tiw== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1OSwAKq47JPa/CdhOWfj8Q +# yejBlqLKYwrx8A7GK6FAAz4ABAACJABwvaUPHHSE5T59bOhIziHeEwkSXNSBkBFQ +# OQHBYhE/SlNSlJ+QoUTkIGicE9J27fOVKeMo/XdhfQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 1b:10:c5:a3:ac:33:fd:32:ed:3d:12:0c:f8:de:60: -# 75:d2:6c:47:fa:31:d4:24:ae:02:74:52:24:be +# 4e:4b:00:0a:ab:8e:c9:3d:af:c2:76:13:96:7e:3f: +# 10:c9:e8:c1:96:a2:ca:63:0a:f1:f0:0e:c6:2b # pub: -# 04:01:09:ba:69:ef:8d:07:8f:df:cb:09:82:6d:67: -# 79:5c:2f:94:28:3c:5d:9c:0f:a2:a1:cf:bc:39:de: -# 5c:01:59:79:05:fc:54:c0:bf:be:69:79:c1:7c:21: -# 65:f0:7d:be:4f:c5:f9:cd:de:3e:4e:ff:40:2e:ed: -# 8b +# 04:00:02:24:00:70:bd:a5:0f:1c:74:84:e5:3e:7d: +# 6c:e8:48:ce:21:de:13:09:12:5c:d4:81:90:11:50: +# 39:01:c1:62:11:3f:4a:53:52:94:9f:90:a1:44:e4: +# 20:68:9c:13:d2:76:ed:f3:95:29:e3:28:fd:77:61: +# 7d # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28222,19 +28257,19 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQG5Sboj4DVnuMsc -# MMRab3+bNwvihaZRJn100loZoUADPgAEAF+Dznyx8U0vkLx6Hf3eHli8YUpqZ/ly -# UUiA/iDXAf/r5Yj5hyv5B/3/jC47jU1JBOIDIJl2esfiCLz2 +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSEaYgKu8unNVoKV +# 2vk8h/ERh/nFtLcWyVfSXQNkoUADPgAEAGBshjPJ6mDgwvYYNNCVXA0dM6TYq57+ +# PYdirJShAW0DT9wZO7Nsv4Wl/0KX9RwDr+JgJzX5bNecyRv2 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 01:b9:49:ba:23:e0:35:67:b8:cb:1c:30:c4:5a:6f: -# 7f:9b:37:0b:e2:85:a6:51:26:7d:74:d2:5a:19 +# 21:1a:62:02:ae:f2:e9:cd:56:82:95:da:f9:3c:87: +# f1:11:87:f9:c5:b4:b7:16:c9:57:d2:5d:03:64 # pub: -# 04:00:5f:83:ce:7c:b1:f1:4d:2f:90:bc:7a:1d:fd: -# de:1e:58:bc:61:4a:6a:67:f9:72:51:48:80:fe:20: -# d7:01:ff:eb:e5:88:f9:87:2b:f9:07:fd:ff:8c:2e: -# 3b:8d:4d:49:04:e2:03:20:99:76:7a:c7:e2:08:bc: +# 04:00:60:6c:86:33:c9:ea:60:e0:c2:f6:18:34:d0: +# 95:5c:0d:1d:33:a4:d8:ab:9e:fe:3d:87:62:ac:94: +# a1:01:6d:03:4f:dc:19:3b:b3:6c:bf:85:a5:ff:42: +# 97:f5:1c:03:af:e2:60:27:35:f9:6c:d7:9c:c9:1b: # f6 # Field Type: characteristic-two-field # Basis Type: tpBasis @@ -28272,22 +28307,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAKLAbcpZc7fJ1C2Bp7ew -# QJhctBDs4OFNFroGbt04Xow2o7GwoUwDSgAEA08u9iUkOQv39/sVznR1PltUhwSN -# KrZZeQEgMgXpviaT1jXkAa+jRtC1nVpW9Mivoz9JRWlO9nQdMb/uKTlBgDdURfZL -# fdp/ +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAQRf+L2U6JM1uLE0TRCX +# PHzye2uug1H7Ex+NZ8dNYrRBYOULoUwDSgAEB4xaTN5ZnqHEhk2Y6B7TQ8ZlzZlg +# BLLwGrPGqfBXI9XfitQSA0YmvqcGp2ndSbzqMMNu2As+f5EJpNdhp5ts6xGiFh5E +# CrvX # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:a2:c0:6d:ca:59:73:b7:c9:d4:2d:81:a7:b7:b0: -# 40:98:5c:b4:10:ec:e0:e1:4d:16:ba:06:6e:dd:38: -# 5e:8c:36:a3:b1:b0 -# pub: -# 04:03:4f:2e:f6:25:24:39:0b:f7:f7:fb:15:ce:74: -# 75:3e:5b:54:87:04:8d:2a:b6:59:79:01:20:32:05: -# e9:be:26:93:d6:35:e4:01:af:a3:46:d0:b5:9d:5a: -# 56:f4:c8:af:a3:3f:49:45:69:4e:f6:74:1d:31:bf: -# ee:29:39:41:80:37:54:45:f6:4b:7d:da:7f +# 01:04:5f:f8:bd:94:e8:93:35:b8:b1:34:4d:10:97: +# 3c:7c:f2:7b:6b:ae:83:51:fb:13:1f:8d:67:c7:4d: +# 62:b4:41:60:e5:0b +# pub: +# 04:07:8c:5a:4c:de:59:9e:a1:c4:86:4d:98:e8:1e: +# d3:43:c6:65:cd:99:60:04:b2:f0:1a:b3:c6:a9:f0: +# 57:23:d5:df:8a:d4:12:03:46:26:be:a7:06:a7:69: +# dd:49:bc:ea:30:c3:6e:d8:0b:3e:7f:91:09:a4:d7: +# 61:a7:9b:6c:eb:11:a2:16:1e:44:0a:bb:d7 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28335,21 +28370,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkARsX0gxwzD+y61Dx1po8lYGG/OvY -# LhZnC39KZOGQ/D0dqwokoUwDSgAEAbta7bamwCimcrwKs5GsJ1ReUmzfYIyuwl3B -# SF5yF8XJAYWoA4NuEYBOOIYevbt3YXzTUVrseTTX/u1tqZi1TfZwXh8C0HZo +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAFWe9ou0ECrB6IrTK06TEC0ozehe +# wdgUJ3kERpgGKcBtMwy/oUwDSgAEBcgO4IGYL1lx/xdH6KkvYDkbWZdJt6NFshHy +# f50n+MHXaJqIBJ41MeB7kW8K/m13n7+Z+FQaGXM0ZMoR2gydENf7CLtfpQvD # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:1b:17:d2:0c:70:cc:3f:b2:eb:50:f1:d6:9a:3c: -# 95:81:86:fc:eb:d8:2e:16:67:0b:7f:4a:64:e1:90: -# fc:3d:1d:ab:0a:24 -# pub: -# 04:01:bb:5a:ed:b6:a6:c0:28:a6:72:bc:0a:b3:91: -# ac:27:54:5e:52:6c:df:60:8c:ae:c2:5d:c1:48:5e: -# 72:17:c5:c9:01:85:a8:03:83:6e:11:80:4e:38:86: -# 1e:bd:bb:77:61:7c:d3:51:5a:ec:79:34:d7:fe:ed: -# 6d:a9:98:b5:4d:f6:70:5e:1f:02:d0:76:68 +# 00:55:9e:f6:8b:b4:10:2a:c1:e8:8a:d3:2b:4e:93: +# 10:2d:28:cd:e8:5e:c1:d8:14:27:79:04:46:98:06: +# 29:c0:6d:33:0c:bf +# pub: +# 04:05:c8:0e:e0:81:98:2f:59:71:ff:17:47:e8:a9: +# 2f:60:39:1b:59:97:49:b7:a3:45:b2:11:f2:7f:9d: +# 27:f8:c1:d7:68:9a:88:04:9e:35:31:e0:7b:91:6f: +# 0a:fe:6d:77:9f:bf:99:f8:54:1a:19:73:34:64:ca: +# 11:da:0c:9d:10:d7:fb:08:bb:5f:a5:0b:c3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28388,26 +28423,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMvX0RWFv36ZXqhUogv -# 4NPGWPphMl5BedUQKXG+Rnnohp4JYcJnZDh7XuZbHuxXaNvBpXmhbANqAAQB7VKS -# O9IHP8Fym612ImWASRVUWODpzdNciQdMhBDShwf0KAZ4GZQYGA51xrRj2QHDyfOq -# AHZPGlMJiaoExKVImPkqy9RKzRFqTs5NfdSo30VmhMkmM6mJcH/zFFiUKcaHwfM+ -# 86/L3w== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMnJpFoRTE8BbDx9q05 +# EmOjlInlZ2fc5638rMNaxHU546ytfHer23v83xBBj2By0+ujJX+hbANqAAQA8nI6 +# hERmqbcMx3R2PiclmJLJ7sWbTmMSl2E3pUCFeXsdf2VD21wbx+wUR6AUbcYNKlhk +# ABqBQkD9cofq76TwmSVtNOpmTc0c8tjENxWQ4G9JPdtaYOWRwKU/FXpPBF/UfuU2 +# LlnvIw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 2f:5f:44:56:16:fd:fa:65:7a:a1:52:88:2f:e0:d3: -# c6:58:fa:61:32:5e:41:79:d5:10:29:71:be:46:79: -# e8:86:9e:09:61:c2:67:64:38:7b:5e:e6:5b:1e:ec: -# 57:68:db:c1:a5:79 -# pub: -# 04:01:ed:52:92:3b:d2:07:3f:c1:72:9b:ad:76:22: -# 65:80:49:15:54:58:e0:e9:cd:d3:5c:89:07:4c:84: -# 10:d2:87:07:f4:28:06:78:19:94:18:18:0e:75:c6: -# b4:63:d9:01:c3:c9:f3:aa:00:76:4f:1a:53:09:89: -# aa:04:c4:a5:48:98:f9:2a:cb:d4:4a:cd:11:6a:4e: -# ce:4d:7d:d4:a8:df:45:66:84:c9:26:33:a9:89:70: -# 7f:f3:14:58:94:29:c6:87:c1:f3:3e:f3:af:cb:df +# 27:26:91:68:45:31:3c:05:b0:f1:f6:ad:39:12:63: +# a3:94:89:e5:67:67:dc:e7:ad:fc:ac:c3:5a:c4:75: +# 39:e3:ac:ad:7c:77:ab:db:7b:fc:df:10:41:8f:60: +# 72:d3:eb:a3:25:7f +# pub: +# 04:00:f2:72:3a:84:44:66:a9:b7:0c:c7:74:76:3e: +# 27:25:98:92:c9:ee:c5:9b:4e:63:12:97:61:37:a5: +# 40:85:79:7b:1d:7f:65:43:db:5c:1b:c7:ec:14:47: +# a0:14:6d:c6:0d:2a:58:64:00:1a:81:42:40:fd:72: +# 87:ea:ef:a4:f0:99:25:6d:34:ea:66:4d:cd:1c:f2: +# d8:c4:37:15:90:e0:6f:49:3d:db:5a:60:e5:91:c0: +# a5:3f:15:7a:4f:04:5f:d4:7e:e5:36:2e:59:ef:23 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28463,25 +28498,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzX7ETYDtdNERj2UNJ95NTFJHGZ8IelzyL0B3A33ojhO7IDHxuor+un27p -# T2J+FpdUMncroWwDagAEAbEo1I9Ey5srtRglNKWsMiLcSbwTSUrdQKHJhALd7TGI -# n7JLU0Sk9PozK3O+9XFaq/2x3gDLtkMLekZiuDr4dy5KDbAIZD1WumCTYjLwgiky -# XAQAdjzRMwxgSxiP0jP4bA95JgSbIGU= +# pgIBAQQzeBG96LgwNrrnxAzD5CPSc4EaM5qbHo4JWX5qnC06nSWrR/jhQLEdOMhE +# IJEjP1Oi1Ix6oWwDagAEAfG403QQPmHPgUrKuQOtah8GghnFFeRU/xe6rIrfb8OP +# oDUPCXAD8ZyS3je+oxqm9EmkugD81c4AJVm9qSl0zG8TnlnrivML3ziV+mVtT+Ul +# CLOqPorc+2py/CnX9Z7S2gYfiODEjZQ= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 5f:b1:13:60:3b:5d:34:44:63:d9:43:49:f7:93:53: -# 14:91:c6:67:c2:1e:97:3c:8b:d0:1d:c0:df:7a:23: -# 84:ee:c8:0c:7c:6e:a2:bf:ae:9f:6e:e9:4f:62:7e: -# 16:97:54:32:77:2b -# pub: -# 04:01:b1:28:d4:8f:44:cb:9b:2b:b5:18:25:34:a5: -# ac:32:22:dc:49:bc:13:49:4a:dd:40:a1:c9:84:02: -# dd:ed:31:88:9f:b2:4b:53:44:a4:f4:fa:33:2b:73: -# be:f5:71:5a:ab:fd:b1:de:00:cb:b6:43:0b:7a:46: -# 62:b8:3a:f8:77:2e:4a:0d:b0:08:64:3d:56:ba:60: -# 93:62:32:f0:82:29:32:5c:04:00:76:3c:d1:33:0c: -# 60:4b:18:8f:d2:33:f8:6c:0f:79:26:04:9b:20:65 +# 78:11:bd:e8:b8:30:36:ba:e7:c4:0c:c3:e4:23:d2: +# 73:81:1a:33:9a:9b:1e:8e:09:59:7e:6a:9c:2d:3a: +# 9d:25:ab:47:f8:e1:40:b1:1d:38:c8:44:20:91:23: +# 3f:53:a2:d4:8c:7a +# pub: +# 04:01:f1:b8:d3:74:10:3e:61:cf:81:4a:ca:b9:03: +# ad:6a:1f:06:82:19:c5:15:e4:54:ff:17:ba:ac:8a: +# df:6f:c3:8f:a0:35:0f:09:70:03:f1:9c:92:de:37: +# be:a3:1a:a6:f4:49:a4:ba:00:fc:d5:ce:00:25:59: +# bd:a9:29:74:cc:6f:13:9e:59:eb:8a:f3:0b:df:38: +# 95:fa:65:6d:4f:e5:25:08:b3:aa:3e:8a:dc:fb:6a: +# 72:fc:29:d7:f5:9e:d2:da:06:1f:88:e0:c4:8d:94 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28524,31 +28559,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIABxfSs8Mvqh5UafM -# y874PcQu6Pcsir/fpOOEM5QHMcsHrVN2Knhr8X39bA2c9rEF2Py08Tie7d4VVYWW -# 9DqadFR94bzTWahaoYGVA4GSAAQC1u4GwBEg7X0VhBMyvtnOe0LRDjIGDEjml/Vq -# xnUIUroxd/E6+NM5SxpAWYn6XgbOpuNNn1MoUv3SXbrYo8TZkurrfNhoySgFYy// -# dtkhCS2hVUECLVAYGjSCmUgjR+ljgmX/A/UnBsw5FQTLhnagoSjM2pI099QIOKVc -# xmtyPbCmw/fNQRhav6Y/Wsw2Skk= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAEDGxamb9Aa8XlQC +# jIbwy67juAEJckWuv+sY6ZVe1LErSOzoQsXFyzfknw5qfyKwkvmB21FXzuBIVBbH +# axJfH8NfWg8rCIjQoYGVA4GSAAQFfscDtnk4RtE+VjZL/Tm6osqnVzgAvOjzNv18 +# rEivhKd/nIc2A2nZO9HHrmFXhS94ImUIknI4M65EQG2Y7EuagfmlK7i+uiUG9HV8 +# EUQfTfGCQlafBOUGBcWgDvBQsohTbGh1MKdmwPlTgfn+T7HkaJp1B+TSen2c2bjx +# XykveS0JP8qtmrxQH2uWfmezjJI= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:1c:5f:4a:cf:0c:be:a8:79:51:a7:cc:cb:ce:f8: -# 3d:c4:2e:e8:f7:2c:8a:bf:df:a4:e3:84:33:94:07: -# 31:cb:07:ad:53:76:2a:78:6b:f1:7d:fd:6c:0d:9c: -# f6:b1:05:d8:fc:b4:f1:38:9e:ed:de:15:55:85:96: -# f4:3a:9a:74:54:7d:e1:bc:d3:59:a8:5a -# pub: -# 04:02:d6:ee:06:c0:11:20:ed:7d:15:84:13:32:be: -# d9:ce:7b:42:d1:0e:32:06:0c:48:e6:97:f5:6a:c6: -# 75:08:52:ba:31:77:f1:3a:f8:d3:39:4b:1a:40:59: -# 89:fa:5e:06:ce:a6:e3:4d:9f:53:28:52:fd:d2:5d: -# ba:d8:a3:c4:d9:92:ea:eb:7c:d8:68:c9:28:05:63: -# 2f:ff:76:d9:21:09:2d:a1:55:41:02:2d:50:18:1a: -# 34:82:99:48:23:47:e9:63:82:65:ff:03:f5:27:06: -# cc:39:15:04:cb:86:76:a0:a1:28:cc:da:92:34:f7: -# d4:08:38:a5:5c:c6:6b:72:3d:b0:a6:c3:f7:cd:41: -# 18:5a:bf:a6:3f:5a:cc:36:4a:49 +# 00:40:c6:c5:a9:9b:f4:06:bc:5e:54:02:8c:86:f0: +# cb:ae:e3:b8:01:09:72:45:ae:bf:eb:18:e9:95:5e: +# d4:b1:2b:48:ec:e8:42:c5:c5:cb:37:e4:9f:0e:6a: +# 7f:22:b0:92:f9:81:db:51:57:ce:e0:48:54:16:c7: +# 6b:12:5f:1f:c3:5f:5a:0f:2b:08:88:d0 +# pub: +# 04:05:7e:c7:03:b6:79:38:46:d1:3e:56:36:4b:fd: +# 39:ba:a2:ca:a7:57:38:00:bc:e8:f3:36:fd:7c:ac: +# 48:af:84:a7:7f:9c:87:36:03:69:d9:3b:d1:c7:ae: +# 61:57:85:2f:78:22:65:08:92:72:38:33:ae:44:40: +# 6d:98:ec:4b:9a:81:f9:a5:2b:b8:be:ba:25:06:f4: +# 75:7c:11:44:1f:4d:f1:82:42:56:9f:04:e5:06:05: +# c5:a0:0e:f0:50:b2:88:53:6c:68:75:30:a7:66:c0: +# f9:53:81:f9:fe:4f:b1:e4:68:9a:75:07:e4:d2:7a: +# 7d:9c:d9:b8:f1:5f:29:2f:79:2d:09:3f:ca:ad:9a: +# bc:50:1f:6b:96:7e:67:b3:8c:92 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28613,31 +28648,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAc1MTk6XhV9Wjq5HVQc3SbdKX/6A/vSr4BpR -# Jnf8VDjIcNHz1hxflO6usMpFAaW4h6KTe0gGdbn8VOPThpQthmMmvOsageUgoYGV -# A4GSAAQDPOxLDekEorEeH1Lt+MAj+ZJVg8r9SJvHCv21Onaje/rvgTGhI+1jZa89 -# LHLZ7nadBjKui5NLGWssy/B+mLLIqbmWRTU6e5cF7AxFO1yiChis4d6HgtmMPG7y -# yVo5ijs+UBljPjiUaJJUsMT+KoloIdQIy4PTWNQF6hWBQko72UK3yaXX4lNm+mcT -# CVAyKLE= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAKTkgZwFnRQmr9fR+XlquF3ZsN3Zq8f10avE +# RAJxDScfw1sgOtZk6b3cOayLfl4TEG4ug7LXd8Cm4kSfAkt1YKkjbdk1TV/ToYGV +# A4GSAAQDwuXLFyoJMcjQZZeIoh8HfqHqyd2DuZ43LKEOLHn/aG4zvEe7sY9j7AQr +# MusZgamAKydN5eCwrNVzctcNv5fBLixKf72tUVAGiuiH6PemheAjZfpnt+srXru/ +# hv2nbd83ETEj1gmI9ZBsGHsqCMO4BMKxELMWyWY+iQjVM6FXJepo4THc7y7zW7qW +# B8cTy10= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:cd:4c:4e:4e:97:85:5f:56:8e:ae:47:55:07:37: -# 49:b7:4a:5f:fe:80:fe:f4:ab:e0:1a:51:26:77:fc: -# 54:38:c8:70:d1:f3:d6:1c:5f:94:ee:ae:b0:ca:45: -# 01:a5:b8:87:a2:93:7b:48:06:75:b9:fc:54:e3:d3: -# 86:94:2d:86:63:26:bc:eb:1a:81:e5:20 -# pub: -# 04:03:3c:ec:4b:0d:e9:04:a2:b1:1e:1f:52:ed:f8: -# c0:23:f9:92:55:83:ca:fd:48:9b:c7:0a:fd:b5:3a: -# 76:a3:7b:fa:ef:81:31:a1:23:ed:63:65:af:3d:2c: -# 72:d9:ee:76:9d:06:32:ae:8b:93:4b:19:6b:2c:cb: -# f0:7e:98:b2:c8:a9:b9:96:45:35:3a:7b:97:05:ec: -# 0c:45:3b:5c:a2:0a:18:ac:e1:de:87:82:d9:8c:3c: -# 6e:f2:c9:5a:39:8a:3b:3e:50:19:63:3e:38:94:68: -# 92:54:b0:c4:fe:2a:89:68:21:d4:08:cb:83:d3:58: -# d4:05:ea:15:81:42:4a:3b:d9:42:b7:c9:a5:d7:e2: -# 53:66:fa:67:13:09:50:32:28:b1 +# 00:a4:e4:81:9c:05:9d:14:26:af:d7:d1:f9:79:6a: +# b8:5d:d9:b0:dd:d9:ab:c7:f5:d1:ab:c4:44:02:71: +# 0d:27:1f:c3:5b:20:3a:d6:64:e9:bd:dc:39:ac:8b: +# 7e:5e:13:10:6e:2e:83:b2:d7:77:c0:a6:e2:44:9f: +# 02:4b:75:60:a9:23:6d:d9:35:4d:5f:d3 +# pub: +# 04:03:c2:e5:cb:17:2a:09:31:c8:d0:65:97:88:a2: +# 1f:07:7e:a1:ea:c9:dd:83:b9:9e:37:2c:a1:0e:2c: +# 79:ff:68:6e:33:bc:47:bb:b1:8f:63:ec:04:2b:32: +# eb:19:81:a9:80:2b:27:4d:e5:e0:b0:ac:d5:73:72: +# d7:0d:bf:97:c1:2e:2c:4a:7f:bd:ad:51:50:06:8a: +# e8:87:e8:f7:a6:85:e0:23:65:fa:67:b7:eb:2b:5e: +# bb:bf:86:fd:a7:6d:df:37:11:31:23:d6:09:88:f5: +# 90:6c:18:7b:2a:08:c3:b8:04:c2:b1:10:b3:16:c9: +# 66:3e:89:08:d5:33:a1:57:25:ea:68:e1:31:dc:ef: +# 2e:f3:5b:ba:96:07:c7:13:cb:5d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28706,18 +28741,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAGImocgUs3JwN5jFaWN -# ryjvt+tWoSwDKgAEAUpP2qw/jqEG33s/N1MjzMFeBkoE+BDcXl6yhocqtPXmTDQC -# 37N5rg== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAEIkFG5TO2C6oeu8uE3 +# O2+YvDA2oSwDKgAEAXv0+l3KQ3u3NOspAhAx35ZcT2sFUaAkuSbctQxOU6CWIEek +# URXOBQ== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 01:88:9a:87:20:52:cd:c9:c0:de:63:15:a5:8d:af: -# 28:ef:b7:eb:56 +# 01:08:90:51:b9:4c:ed:82:ea:87:ae:f2:e1:37:3b: +# 6f:98:bc:30:36 # pub: -# 04:01:4a:4f:da:ac:3f:8e:a1:06:df:7b:3f:37:53: -# 23:cc:c1:5e:06:4a:04:f8:10:dc:5e:5e:b2:86:87: -# 2a:b4:f5:e6:4c:34:02:df:b3:79:ae +# 04:01:7b:f4:fa:5d:ca:43:7b:b7:34:eb:29:02:10: +# 31:df:96:5c:4f:6b:05:51:a0:24:b9:26:dc:b5:0c: +# 4e:53:a0:96:20:47:a4:51:15:ce:05 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28740,51 +28775,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -281472868229136:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472868229136:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281472868229136:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473055891472:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473055891472:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473055891472:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -281473700982800:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473700982800:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473700982800:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473615900688:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473615900688:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473615900688:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -281473823584272:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473823584272:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473823584272:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473392414736:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473392414736:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473392414736:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -281473619648528:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473619648528:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473619648528:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473619648528:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473213648912:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473213648912:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473213648912:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473213648912:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 00:62:b6:c5:6b:27:2d:cf:91:bd:93:e1:e9:de:6b: -# 76:de:ee:99:34 +# 02:a1:9d:f8:c0:bf:6d:79:ef:a8:57:57:7e:70:d6: +# 97:07:5e:ab:97 # pub: -# 04:03:2a:c3:f7:9d:f0:3f:b2:a1:a6:28:ac:3f:e7: -# a1:bd:7d:87:23:19:01:19:5e:17:73:9f:4b:84:73: -# 5f:9a:5f:d6:f5:29:a8:33:25:8b:9a +# 04:00:c4:10:e5:e8:47:c3:24:0b:79:74:3e:5d:7f: +# 0b:4d:ef:81:61:83:05:bf:ce:82:0e:12:ee:c6:ae: +# a7:13:6c:a5:5d:e3:8e:52:29:c5:d0 # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -281473428508688:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473428508688:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473428508688:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473428508688:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473208172560:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473208172560:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473208172560:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473208172560:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -281472863608848:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472863608848:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +281473520324624:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473520324624:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -28821,18 +28856,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEFzKw2BlT0VYlu2Q5F09YiTzYwnx5PBFVoTQDMgAEAI/UHXBjYgkNp2cO -# UovWw9+n5T0iKzX2AcTHH0l80jY2eoWWyNXu0yV+Oec3W3w+ +# MFICAQEEFyXpFSYFEyOU1sha8kJWfJrMkOomlle0oTQDMgAEASMWApnXNE1pDNWb +# 9efnwXeTTC51PNcsAFWMEGdHy6aCA6FzlZEs1qts/kyUKFJo # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 32:b0:d8:19:53:d1:56:25:bb:64:39:17:4f:58:89: -# 3c:d8:c2:7c:79:3c:11:55 +# 25:e9:15:26:05:13:23:94:d6:c8:5a:f2:42:56:7c: +# 9a:cc:90:ea:26:96:57:b4 # pub: -# 04:00:8f:d4:1d:70:63:62:09:0d:a7:67:0e:52:8b: -# d6:c3:df:a7:e5:3d:22:2b:35:f6:01:c4:c7:1f:49: -# 7c:d2:36:36:7a:85:96:c8:d5:ee:d3:25:7e:39:e7: -# 37:5b:7c:3e +# 04:01:23:16:02:99:d7:34:4d:69:0c:d5:9b:f5:e7: +# e7:c1:77:93:4c:2e:75:3c:d7:2c:00:55:8c:10:67: +# 47:cb:a6:82:03:a1:73:95:91:2c:d6:ab:6c:fe:4c: +# 94:28:52:68 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28856,52 +28891,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -281472874266640:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472874266640:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281472874266640:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473112842256:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473112842256:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473112842256:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -281473734701072:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473734701072:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473734701072:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473669492752:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473669492752:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473669492752:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -281472836399120:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472836399120:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281472836399120:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473171857424:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473171857424:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473171857424:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -281473536299024:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473536299024:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473536299024:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473536299024:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473233276944:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473233276944:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473233276944:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473233276944:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# 93:f3:15:40:44:23:bf:81:f9:02:33:26:b0:bd:84: -# ca:58:4c:b9:f8:72:aa:b5 +# 03:88:1d:aa:bb:75:d0:36:a0:5c:cd:47:b6:08:2b: +# e9:3f:3a:ec:25:67:e6:2e # pub: -# 04:00:00:94:a3:7d:9e:c3:cd:94:14:b1:26:6f:32: -# 35:51:08:16:f7:87:1f:6f:fd:94:01:2b:88:34:dd: -# f0:2b:b3:c5:0a:8a:a1:ad:51:54:20:fd:59:5d:7c: -# 1e:48:06:0a +# 04:00:61:3f:3f:eb:13:a8:32:31:81:56:e5:17:27: +# 73:23:40:b6:cf:88:67:f2:70:14:00:c0:36:ae:ea: +# d8:69:6c:65:0b:bb:ad:db:ac:35:b6:12:cd:0b:ba: +# 5d:a8:7e:ca # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -281473060851728:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473060851728:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473060851728:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473060851728:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473535160336:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473535160336:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473535160336:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473535160336:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -281472877907984:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472877907984:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +281473493295120:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473493295120:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -28909,7 +28944,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -281473233625104:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +281473790910480:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -28921,8 +28956,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -..................+++++++++++++++++++++++++++ -.............+++++++++++++++++++++++++++*...+++++++++++++++++++++++++++ +..+++++++++++++++++++++++++++*...+++++++++++++++++++++++++++ +..+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.......................+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -28930,8 +28965,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -......+++++++++++++++++++++++++++ -......+++++++++++++++++++++++++++ +............+++++++++++++++++++++++++++ +.......+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -28943,13 +28978,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBOQIBAAJBAJ90tuXCjA/1wVIN9mhza4N7/uzIWuNbLmOlZuvuTrFXVFkwU9JD -# NTFBQVs5IzQEkazmAWTemGeQ+5yVSzniFaMCAwEAAQJAPrtVJSkXn0PI7XYuxcL6 -# vjyu+wqLrzx1EKDGz/TuIpggyqxWG4R6YbihIKQREwruduAtBwRHZTxTkxM5EJh0 -# GQIhAMz3bCttUkUBSeZGpz0qmqoWdhnxlttdIwEA+W5140AvAiEAxyhx2S6YA9Co -# TWpTMJAcWpt8EXAwc2bpShNlA1d3UM0CIGAPmc+klckneHYHKPw+ymvqyQERu+0l -# cnFW/o/pik8bAiA4b0qLm3tyIU9/2HBIY53VQxgOLPddzDyxQ/uszb0+xQIgPdrD -# 1mlb6T0kXHR+ft9aL5EihOvkc2H1mMPRWkLydxQ= +# MIIBOwIBAAJBALhwMm5F7l0cZc7CFIzJv0MR2qVXmMhHVr4aRGujFen83ZeTu6ao +# LlAzb/AJ1N6OSVQErPNIAZMJuvePx6muIU8CAwEAAQJAN3jPQilYQrrqx9/JjHqV +# QtfY2gfZlMsYBL8juvfm/GOlEgwR13rt2XEuHbc6AeLs4WAC6sPHooE3/2X4EdCy +# CQIhAO0JeYj9SdVkOuQqaNasCwA5f/ZbrnAc44ssXb+tKmDNAiEAxzF/mBaSZcz7 +# Xrtqhrjlq5J8qDe95wvsxlAV8h4x2osCIQDXM77vrGYYIsOE2ywLmm7yaUHP/TTF +# /LRpaoJCv4i2EQIgO5mC3OW8DfukJrca6459IbXl2Is9Jdl6kee6eUQxlHsCIQC0 +# ru+RvBTIzb04OgIErQbBsLQOgvxvkNk7OciU6bw8mA== # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -28962,9 +28997,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -.......................+++++ -............................................+++++ -.......................................+++++ +..............................+++++ +........+++++ +...............+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -28977,13 +29012,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -............................................................................................................+++++ -..............+++++ -...............+++++ -.+++++*.........+++++*............................................................+++++*.........................+++++*............................................................+++++*.+++++ -..................+++++ -........................................+++++ -.......................................................+++++ +.................................................+++++ +....................+++++ +.................................................+++++ +...........+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -28996,11 +29028,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -.............................................................................................................................++++ -.................................++++ -...............................................................................................................................++++ -.....................................................................................................................................................................................++++ -...............................++++ +...++++ +..............................++++ +......................++++ +......................................................................................................................................................++++*..............................++++*.................++++*........................................................................................................................................................................................................++++*.........................................++++*..................................................................................................................................................................................++++*...............................................................................................................++++ +..................................................++++*........................++++*.........................++++*............................................................................................................................................................................................++++*.....................................................................++++*.......................................................................................................................................................................................++++*.++++*..........++++*..................................................................................................++++*.................++++*..................++++*............++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -29012,9 +29044,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -.........................................+++++ -....................................+++++ -............+++++*.+++++ +...................................................+++++ +........................+++++ +........................................................................................................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -29025,13 +29057,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -......................+++++ -...+++++ -..........+++++ -.....................................................+++++*................................................+++++*...+++++*..............................................+++++*..+++++*.............................................+++++ -.............................................................................................................+++++ -............................+++++ -...............................................................................+++++ +......................................................................+++++ +....+++++ +........+++++ +......................................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -29042,11 +29071,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -............++++ -...++++ -........................++++ -.......................................................................++++ -.....................................................................................................++++ +.....................................................................................................................................................................................................................................++++ +..............++++ +......................................++++ +..................++++*..........................................++++*..........................++++*.................................++++*..................................................................................................................................................................++++ +......................................................................++++*...........++++*....................++++*............................................................................++++*....................................................................++++*..............................++++*................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -29061,17 +29090,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -281473646080016:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -281473646080016:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +281473600831504:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +281473600831504:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open 2Ny7TnBC4dQVSxTJVGRcELPnQsdGXlus/randomname.bin for writing, No such file or directory -281473678815248:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('2Ny7TnBC4dQVSxTJVGRcELPnQsdGXlus/randomname.bin','wb') -281473678815248:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out 2Ny7TnBC4dQVSxTJVGRcELPnQsdGXlus/randomname.bin 1 => 1 -ok 3 - invalid output path: 2Ny7TnBC4dQVSxTJVGRcELPnQsdGXlus/randomname.bin +Can't open 7TmtSWLrLUpItVYAXyuKg0zGKNW0yadW/randomname.bin for writing, No such file or directory +281473028464656:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('7TmtSWLrLUpItVYAXyuKg0zGKNW0yadW/randomname.bin','wb') +281473028464656:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out 7TmtSWLrLUpItVYAXyuKg0zGKNW0yadW/randomname.bin 1 => 1 +ok 3 - invalid output path: 7TmtSWLrLUpItVYAXyuKg0zGKNW0yadW/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -29201,11 +29230,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -281473135747088:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +281473237581840:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -281472923176976:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +281473784283152:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -29214,69 +29243,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -...+++++ -...........+++++ +...........................................+++++ +..................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQC3yijRLUkMRRy3I9RjrCkAhOWz -# Cq3ncL2CuUr1WeYgL6qYTTr+JpUX4tb0oPehf7D89EcKRPtyDYTzeqoy2lOKasVg -# PlsLi9Ji+ReBeXuuStcFvi9y2VNUlJ7C17lpNS8EqOUHf5g5yTjKQnxmlvk0rqaR -# CZpHr4Tmst4vJ66TbwIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDQ1PTyyXu5VQbs+feG9AZyGGPN +# czynEK+I0BCmE6XSqG0HtTnVYWVuNiIQvzm3UETwSvA1inNtemEVAe7I3OOQskPU +# HMTN3rboU3ExP0XEEg8ajOp0BpSbXFl5z+HwAL6yFuirkoWhsXlLx+ioc78ODHzE +# aG/dXJyKQqIjJ/EyrwIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:b7:ca:28:d1:2d:49:0c:45:1c:b7:23:d4:63:ac: -# 29:00:84:e5:b3:0a:ad:e7:70:bd:82:b9:4a:f5:59: -# e6:20:2f:aa:98:4d:3a:fe:26:95:17:e2:d6:f4:a0: -# f7:a1:7f:b0:fc:f4:47:0a:44:fb:72:0d:84:f3:7a: -# aa:32:da:53:8a:6a:c5:60:3e:5b:0b:8b:d2:62:f9: -# 17:81:79:7b:ae:4a:d7:05:be:2f:72:d9:53:54:94: -# 9e:c2:d7:b9:69:35:2f:04:a8:e5:07:7f:98:39:c9: -# 38:ca:42:7c:66:96:f9:34:ae:a6:91:09:9a:47:af: -# 84:e6:b2:de:2f:27:ae:93:6f +# 00:d0:d4:f4:f2:c9:7b:b9:55:06:ec:f9:f7:86:f4: +# 06:72:18:63:cd:73:3c:a7:10:af:88:d0:10:a6:13: +# a5:d2:a8:6d:07:b5:39:d5:61:65:6e:36:22:10:bf: +# 39:b7:50:44:f0:4a:f0:35:8a:73:6d:7a:61:15:01: +# ee:c8:dc:e3:90:b2:43:d4:1c:c4:cd:de:b6:e8:53: +# 71:31:3f:45:c4:12:0f:1a:8c:ea:74:06:94:9b:5c: +# 59:79:cf:e1:f0:00:be:b2:16:e8:ab:92:85:a1:b1: +# 79:4b:c7:e8:a8:73:bf:0e:0c:7c:c4:68:6f:dd:5c: +# 9c:8a:42:a2:23:27:f1:32:af # publicExponent: 65537 (0x10001) # privateExponent: -# 00:81:fa:0a:5b:c4:77:00:a2:6f:e8:65:02:73:6a: -# f1:a4:58:58:4a:02:a7:72:22:1d:24:31:fe:7c:fd: -# 92:ed:f8:47:e1:65:dc:ee:98:42:a0:9d:df:ff:29: -# 47:77:83:62:9b:c1:f5:eb:a1:55:62:17:85:8a:db: -# 99:3a:55:84:f6:0f:fc:25:9f:65:e6:88:ee:f7:b3: -# b8:19:2a:75:06:0c:64:bf:10:9e:18:8c:bf:6d:98: -# 9e:52:90:5c:ac:4a:01:42:11:f2:8f:6f:91:e7:a7: -# c5:58:fc:a0:ca:ad:48:31:6c:ac:83:02:90:25:29: -# 6e:c9:d2:42:01:24:13:03:01 +# 63:ec:b2:74:86:02:64:b1:11:ca:4c:e5:ab:36:92: +# ea:ff:4e:aa:1d:2c:f5:87:df:66:68:a0:be:c7:01: +# fe:a5:c6:dd:fc:52:7b:0e:ca:99:0c:e0:0a:01:66: +# 5d:97:d4:14:e2:d6:c3:d7:c6:d9:a8:c8:51:64:06: +# 5d:28:8c:de:6f:8d:7f:a5:ae:ed:d9:e4:95:92:33: +# 8f:fb:eb:7f:c4:43:6f:b4:8c:cc:c1:23:7e:8f:c0: +# 42:8d:0d:87:dd:74:bb:b5:fd:eb:23:a9:90:44:86: +# f1:73:15:1f:02:22:80:1a:be:30:5b:dc:03:fc:89: +# 1f:ac:ce:bc:aa:30:6f:b9 # prime1: -# 00:e1:70:6b:63:55:fc:64:1c:9c:f9:82:f1:9a:3e: -# 3f:ab:42:aa:fa:e2:7e:ab:24:11:3c:04:28:fb:e2: -# ce:f7:d8:29:81:0a:69:55:92:bd:49:07:f8:6a:24: -# 9e:10:ef:63:74:7d:31:00:c1:ae:f4:26:1a:00:20: -# c6:e5:60:ea:e1 +# 00:eb:be:56:c5:7b:e4:80:aa:f6:90:1f:0a:f4:0e: +# 55:8b:35:74:c5:e4:bf:96:6a:47:14:d1:d3:da:fa: +# 1e:c2:69:9d:8c:c1:54:3a:8f:3b:2a:90:e5:77:8e: +# 65:c1:b7:33:84:89:0d:7a:bc:f4:f0:18:d3:88:d0: +# 68:f7:f7:a7:c3 # prime2: -# 00:d0:b4:59:29:df:f9:aa:13:ab:12:c7:e7:26:75: -# 42:9a:d6:05:24:65:67:b7:02:dd:23:e9:2b:ba:91: -# c1:3e:09:a9:01:df:12:b8:08:51:90:39:a7:2b:d3: -# 44:db:0a:05:f5:ca:fe:13:7a:52:fe:d2:9e:78:eb: -# ea:f9:e1:18:4f +# 00:e2:c6:a4:1d:c0:72:1b:9d:d2:a3:1f:73:dc:15: +# 1f:7d:4c:15:89:44:ed:c9:94:12:e5:4e:cb:85:cc: +# 9d:fe:33:f5:9e:54:2a:81:39:2f:d6:ba:a2:97:d8: +# 15:8e:a5:53:7a:d8:df:3f:6d:d4:54:35:f6:6f:40: +# 0f:c8:56:86:a5 # exponent1: -# 00:89:27:9c:2e:13:62:3a:86:2d:fa:9f:6f:de:27: -# 81:14:f0:ba:95:68:b7:27:e8:09:94:39:f3:b5:4b: -# 88:1f:c1:a3:7e:9e:96:f7:39:0f:70:1f:29:43:6a: -# 83:c0:49:e4:78:3a:b2:55:83:80:ad:89:80:c8:13: -# 28:ee:e4:c8:01 +# 12:28:7f:16:87:0c:7a:bc:b0:71:39:72:e6:89:94: +# 1d:3c:e8:d9:b5:5c:ec:81:13:28:8f:60:fa:24:f9: +# e9:8f:a9:0b:06:79:2e:69:89:ed:25:6c:07:61:78: +# 85:0b:4f:74:8d:f9:f3:d2:4a:2b:94:3d:f6:f3:d6: +# a2:02:f9:71 # exponent2: -# 00:ad:96:b3:ea:de:7e:1c:76:4b:7e:4d:82:f7:3b: -# e4:f0:40:3e:fa:ac:d5:7d:25:06:a6:4d:d4:af:53: -# 78:35:8f:77:61:35:17:ae:b6:4c:90:f7:43:12:72: -# a0:fc:c6:f3:7a:23:22:fd:34:6b:3f:c4:13:47:64: -# 82:86:e0:30:85 +# 00:94:00:b8:93:82:49:f6:a4:26:18:b8:2a:51:74: +# a7:bc:8a:af:73:8b:3c:f5:d6:62:0e:ae:42:3d:ec: +# b1:20:7a:a0:ce:d8:77:75:26:f1:85:df:00:c6:c1: +# 0c:30:b0:cd:ae:db:63:b8:6d:e1:a9:a4:1e:55:b5: +# 25:97:c6:80:d1 # coefficient: -# 00:97:83:c2:cb:ed:84:ac:f4:f9:33:f5:42:9d:2a: -# bc:38:20:bd:30:ff:bf:1a:7d:b9:ab:2d:f6:21:c8: -# 1d:2b:d8:b8:18:2b:a9:60:24:f7:75:76:33:86:a8: -# 1b:2e:14:96:8a:45:60:87:1c:94:c9:dd:7c:0c:db: -# 9b:27:6b:ff:8c +# 00:dc:3b:8e:68:b0:17:a9:7c:8b:f1:c6:75:d9:f8: +# 3e:69:a8:a9:9c:75:21:79:80:e4:12:2d:29:05:3f: +# 2f:de:28:41:c2:e3:87:a2:7c:e3:b3:4f:a5:b9:3e: +# d2:2a:8e:da:5a:29:6c:22:4b:b2:d1:56:fb:b0:67: +# b2:dd:2d:be:85 # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -31570,8 +31599,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -..................................+++++ -.......+++++ +......................................+++++ +...............................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -31753,8 +31782,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.................................................+++++ -............................+++++ +.............................+++++ +....+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -32245,8 +32274,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -281472993198096:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -281472993198096:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +281473619787792:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +281473619787792:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -32541,15 +32570,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -.......................................................................................+++++ -..........+++++ +.................+++++ +..................+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -............................................................++++ -.......................................................................................................................................++++ +........................................++++ +........................................................................................................................................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -32559,8 +32588,8 @@ ok 12 ok 13 Generating a RSA private key -...............................++++ -..........................................................................................................................++++ +.............................................................................++++ +.......................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -33547,8 +33576,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -.....+++++ -..............................................................+++++ +....+++++ +...........................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -33570,21 +33599,21 @@ Signature ok Certificate Details: Serial Number: - 2b:6c:cc:91:ee:03:27:11:61:67:69:05:12:3c:f5:fc:11:97:6d:0f + 0a:a7:eb:86:32:64:aa:8d:28:88:a1:7f:fb:fe:38:2c:62:25:6c:7d Validity - Not Before: Nov 24 01:30:32 2024 GMT - Not After : Nov 24 01:30:32 2027 GMT + Not Before: Oct 22 19:23:24 2023 GMT + Not After : Oct 21 19:23:24 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 27:26:B1:6E:29:CD:3D:E6:61:04:A9:8F:4D:F4:39:21:6F:C5:59:6C + F9:47:85:C9:04:D8:65:C6:90:C6:9F:28:E9:F0:B9:A6:C0:DC:A6:B2 X509v3 Authority Key Identifier: - keyid:27:26:B1:6E:29:CD:3D:E6:61:04:A9:8F:4D:F4:39:21:6F:C5:59:6C + keyid:F9:47:85:C9:04:D8:65:C6:90:C6:9F:28:E9:F0:B9:A6:C0:DC:A6:B2 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:2B:6C:CC:91:EE:03:27:11:61:67:69:05:12:3C:F5:FC:11:97:6D:0F + serial:0A:A7:EB:86:32:64:AA:8D:28:88:A1:7F:FB:FE:38:2C:62:25:6C:7D X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -33593,7 +33622,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Nov 24 01:30:32 2027 GMT (1095 days) +Certificate is to be certified until Oct 21 19:23:24 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -33607,8 +33636,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -.......................+++++ -.......................................................+++++ +.........................................................................................................................+++++ +.....+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -33623,10 +33652,10 @@ Signature ok Certificate Details: Serial Number: - 66:fc:9a:7d:90:06:73:7b:41:23:33:85:3c:7f:6a:34:0d:25:0f:de + 13:a4:ea:0d:5b:f6:38:63:68:7b:ad:a2:0c:c1:69:6d:b0:df:28:db Validity - Not Before: Nov 24 01:30:33 2024 GMT - Not After : Nov 24 01:30:33 2025 GMT + Not Before: Oct 22 19:23:25 2023 GMT + Not After : Oct 21 19:23:25 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -33638,11 +33667,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - 5B:83:94:1B:61:84:6F:15:D1:1D:D7:BC:07:92:3B:C6:10:CF:96:9C + 2C:15:B1:B5:52:87:79:84:05:C8:9E:8D:F1:0F:A1:7D:2D:4A:6F:30 X509v3 Authority Key Identifier: - keyid:27:26:B1:6E:29:CD:3D:E6:61:04:A9:8F:4D:F4:39:21:6F:C5:59:6C + keyid:F9:47:85:C9:04:D8:65:C6:90:C6:9F:28:E9:F0:B9:A6:C0:DC:A6:B2 -Certificate is to be certified until Nov 24 01:30:33 2025 GMT (365 days) +Certificate is to be certified until Oct 21 19:23:25 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -34100,19 +34129,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -281473878302736:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473636573200:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -281473885171728:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473574756368:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -281472933736464:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473492004880:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -281473770659856:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473134108688:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -34122,9 +34151,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -281473645203472:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -281473645203472:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -281473645203472:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +281473775157264:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +281473775157264:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +281473775157264:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -36132,50 +36161,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473514860560:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473514860560:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473514860560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473514860560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473830510608:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473830510608:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473830510608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473830510608:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473784664080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473784664080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473784664080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473784664080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473075802128:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473075802128:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473075802128:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473075802128:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472971378704:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472971378704:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472971378704:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472971378704:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472863391760:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472863391760:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472863391760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472863391760:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473284083728:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473284083728:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473284083728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473284083728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473610092560:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473610092560:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473610092560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473610092560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473752776720:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473752776720:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473752776720:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473752776720:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473741717520:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473741717520:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473741717520:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473741717520:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473756741648:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473756741648:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473756741648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473756741648:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473256759312:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473256759312:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473256759312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473256759312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -36183,32 +36212,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473859551248:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281472845783056:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473156636688:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473240305680:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473774223376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473775452176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473204396048:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281472999182352:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473701457936:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281472838144016:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473827438608:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473100492816:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -36216,44 +36245,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473211052048:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473211052048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473211052048:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472954200080:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281472954200080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472954200080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473508028432:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473508028432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473508028432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473096069136:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473096069136:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473096069136:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473253232656:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473253232656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473253232656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473809174544:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473809174544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473809174544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472902733840:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281472902733840:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472902733840:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473192939536:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473192939536:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473192939536:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473877430288:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473877430288:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473877430288:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473227178000:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473227178000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473227178000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473640747024:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473640747024:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473640747024:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473791406096:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473791406096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473791406096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -36261,44 +36290,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473456439312:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473456439312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473456439312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472855748624:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281472855748624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472855748624:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473359589392:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473359589392:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473359589392:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473224663056:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473224663056:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473224663056:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473261350928:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473261350928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473261350928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473307480080:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473307480080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473307480080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473630679056:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473630679056:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473630679056:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473431810064:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473431810064:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473431810064:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473476739088:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473476739088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473476739088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473778843664:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473778843664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473778843664:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473734492176:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473734492176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473734492176:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473589379088:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473589379088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473589379088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -36306,20 +36335,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473168805904:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473575403536:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473108918288:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473141194768:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473615208464:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473615208464:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473615208464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473615208464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473580511248:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473580511248:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473580511248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473580511248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36327,26 +36356,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473813774352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473813774352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473813774352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473813774352:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473109487632:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473109487632:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473109487632:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473109487632:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473891483664:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473891483664:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473891483664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473891483664:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473334616080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473334616080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473334616080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473334616080:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472928382992:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472928382992:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472928382992:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472928382992:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473289502736:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473289502736:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473289502736:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473289502736:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36354,32 +36383,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473113321488:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281473152659472:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473313415184:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281473362956304:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473104756752:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281473697181712:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473473511440:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281473146331152:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473324617744:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281473097130000:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472914956304:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281472978313232:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -36387,41 +36416,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473219350544:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281472855773200:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472880717840:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473870139408:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472927055888:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473292939280:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473253974032:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473253974032:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473253974032:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473253974032:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281472941654032:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472941654032:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472941654032:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472941654032:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472932519952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472932519952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472932519952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472932519952:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281472957714448:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472957714448:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472957714448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472957714448:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473471205392:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473471205392:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473471205392:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473471205392:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281472853774352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472853774352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472853774352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472853774352:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -36478,7 +36507,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -281472925323280:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +281473342890000:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -36487,7 +36516,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -36498,12 +36527,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.2625317.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37453,12 +37482,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.2625317.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37475,12 +37504,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.2625317.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37532,12 +37561,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.2625317.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37554,12 +37583,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.2625317.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37584,12 +37613,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.2625317.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37661,12 +37690,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.2625317.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37694,12 +37723,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.2625317.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37723,12 +37752,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.2625317.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37804,12 +37833,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.2625317.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37836,12 +37865,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.2625317.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37855,12 +37884,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.2625317.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37890,12 +37919,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.2625317.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37933,12 +37962,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.2625317.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37948,12 +37977,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.2625317.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37963,12 +37992,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.2625317.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37990,12 +38019,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.2625317.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38012,12 +38041,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.2625317.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38031,12 +38060,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.2625317.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38100,12 +38129,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.2625317.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38117,19 +38146,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.2625317.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38141,12 +38170,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.2625317.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38155,12 +38184,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.2625317.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38177,12 +38206,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.2625317.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38212,12 +38241,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.2625317.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38229,12 +38258,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.2625317.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38248,19 +38277,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.2625317.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.2625317.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38270,7 +38299,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.3110011.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.2625317.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -38279,8 +38308,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -.............................+++++ -.+++++ +.............................................................+++++ +.......................................................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38314,8 +38343,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -.....+++++ -.............+++++ +...........................................+++++ +..........+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -38329,8 +38358,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:31:22 2024 GMT -# notAfter=Dec 24 01:31:22 2024 GMT +# notBefore=Oct 22 19:23:49 2023 GMT +# notAfter=Nov 21 19:23:49 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -38350,8 +38379,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:31:23 2024 GMT -# notAfter=Dec 24 01:31:23 2024 GMT +# notBefore=Oct 22 19:23:49 2023 GMT +# notAfter=Nov 21 19:23:49 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -38374,14 +38403,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:31:23 2024 GMT -# notAfter=Dec 24 01:31:23 2024 GMT +# notBefore=Oct 22 19:23:50 2023 GMT +# notAfter=Nov 21 19:23:50 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -...........+++++ -.....................+++++ +..............................................................................+++++ +......................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38409,13 +38438,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Nov 24 01:31:23 2024 GMT -# notAfter=Dec 24 01:31:23 2024 GMT +# notBefore=Oct 22 19:23:50 2023 GMT +# notAfter=Nov 21 19:23:50 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -.........................................................................................................................+++++ -.............+++++ +...................................................+++++ +.........+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38444,8 +38473,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Nov 24 01:31:24 2024 GMT -# notAfter=Dec 24 01:31:24 2024 GMT +# notBefore=Oct 22 19:23:50 2023 GMT +# notAfter=Nov 21 19:23:50 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -38497,10 +38526,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0xaaaadfe800e0 a cert? 0x0xaaaadfe82560 +Finished printing do we have a context? 0x0xaaaae03e90e0 a cert? 0x0xaaaae03eb560 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0xaaaadfe800e0 a cert? 0x0xaaaadfe86890 +Finished printing do we have a context? 0x0xaaaae03e90e0 a cert? 0x0xaaaae03ef900 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -38599,10 +38628,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -281473167716368:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -281473167716368:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473762287632:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473762287632:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -281473167716368:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +281473762287632:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -38904,10 +38933,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -281473783394320:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -281473783394320:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473221550096:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473221550096:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -281473783394320:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +281473221550096:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -38970,7 +38999,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 Approximate total server time: 0.03 s -Approximate total client time: 0.01 s +Approximate total client time: 0.00 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 @@ -38994,13 +39023,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -281473288392720:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +281473371176976:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -281473822117904:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +281473754697744:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -39178,18 +39207,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -281472941948944:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +281472965005328:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -..+++++ -........................................+++++ +........................+++++ +..........+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -.+++++ -.........................+++++ +.................+++++ +.........................................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -39204,8 +39233,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -.............+++++ -...............................................................................................................................................................................................................................+++++ +...................................................................+++++ +..............................................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -39228,7 +39257,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0x97F6633EB178C174 +# Nonce: 0xF255C8D9F61CB45B # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -39255,10 +39284,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Nov 24 01:31:40 2024 GMT +# Time stamp: Oct 22 19:23:57 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x97F6633EB178C174 +# Nonce: 0xF255C8D9F61CB45B # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -39326,7 +39355,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:31:41 2024 GMT +# Time stamp: Oct 22 19:23:58 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39342,7 +39371,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:31:41 2024 GMT +# Time stamp: Oct 22 19:23:58 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39359,7 +39388,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Nov 24 01:31:41 2024 GMT +# Time stamp: Oct 22 19:23:58 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39383,7 +39412,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:31:41 2024 GMT +# Time stamp: Oct 22 19:23:58 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39404,7 +39433,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473416978448:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +281473580179472:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39412,7 +39441,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473743540240:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +281472880328720:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39435,7 +39464,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473699913744:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +281472878182416:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -40216,59 +40245,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 9a2b8db 88ee3a389388f9a2 136f377ce9d85ba9: 0 + # 1a339515 2d117e8b24ae6a4b 92497ca32514954e: 0 # bignum: 'Verifier' # bit position - # 23d147733b5b4e07 6a38cac7cb9dffda fcc2e426c6c149f5 8a5e7e0c925da874: 768 - # c9e1ed017abe20d8 b183e56ef370f6e8 981f39ceab43e21d 14498ed5d84864a0: 512 - # f8c581a9afc729bb 55b62a901d2008b1 50b2ee38c6bf76ec a1ffdde07dc446c2: 256 - # a301a30c3869e111 055258b6858e8542 f65c23afffb63d59 1ce0eedfeef047c7: 0 + # 4528aa264928a95b 31b142bc6471a374 c6cab8f41323204d 289447ce88ef25b1: 768 + # 268e2d19a03ef691 33eaf937ad4dc8b9 d1f4b06b9f88512a 64e950cd707f87c3: 512 + # e15f83cd3905cb7f 7bb96189eebafd92 9583b7078188ff4f 50be53e7df0c76da: 256 + # 9403c15da6160f8c 4c28a5242453b396 0aad76b9d411d06d 25f290e98c2e4cec: 0 # bignum: 'b' # bit position - # 83205c69954f8fa5 dd22a5c8935bb3f5 4b456a7fcb662ca8 d6c3a81b1f41802d: 0 + # 1b4cc3df503c764f 14834c7964fa1799 708a46a2be62c924 e2398c9e9246a81d: 0 # bignum: 'B' # bit position - # b6b9ab35890ca2c4 ebc607b607b23e17 ae81379415d8c7d1 24e1aa67fe329945: 768 - # 8721c19cfe8a50e4 a18ec5feb16df120 7931917df0df0c76 1f519bee1fce05eb: 512 - # d973eaf625cbf3cc dcd3811107f929f1 3d4459e99d3a292f a89678be89282023: 256 - # 1495eb629dbddf3c adbcf6d628b45364 a7b37ea5d9d80011 80d16d6730c9fc24: 0 + # 21ec0c828e7376a3 456aa4c8251d929e 6de1573d2340500b b1ae9d13feeabeb0: 768 + # 91809a0dd93411be 03f592d17c707b1f 4523e338ee5ea158 7a7b16779b35d40c: 512 + # 77544d90c485db30 b98de7fd8068ed22 e608f61a9e5fa439 99856f2d2086430c: 256 + # 85a365ec78fe4a21 a6d7a0cf314b4b57 cbb4b831c9e7d7dc e4d6f6cb2bffbd36: 0 # bignum: 'a' # bit position - # 3ec4dea7ae99e8a7 ca24368d27061f9d 315966896cfcbc12 ad0ec7c825eb99fb: 0 + # 877d8cee380e1d73 30a57c27f5c755d8 cdf23628206a9456 000931c27d086aa9: 0 # bignum: 'A' # bit position - # 7284383b4c2e41c4 a063103610ddefc9 2d9ceca2677c49ba 48797718c24d993e: 768 - # bebac975d67a2c10 2ff86e99c6931fae f584dd6872b505e1 e02b9b56ac062a8d: 512 - # 02b47899b42274b4 64cb4ba855529768 6f141b16da71946a 0320241aec7c7700: 256 - # 21c1cfb0300433cf 6a93ed298e8b746a 451c5e50a8729a23 1505b835e55bda70: 0 + # c82ff12b55995908 79c4d42e9bcac081 88855a0be9cd04cc 7c700f93d596236a: 768 + # a2f644afef5a7161 88bf737dab3e9199 ba4aa149ed9fa17f 62af5fd75389bddd: 512 + # 1420cb23fb80c791 02f41f5df647e899 ad94bebcc1fdb7ce 2038aa3ad7f60bda: 256 + # 9eaea65fe4248455 c6131bec5f44a416 121c15b9ade05376 1e2d96a475348959: 0 # bignum: 'Client's key' # bit position - # 176b9c166aeca00 3c7196b5a9374f73 68a51586fdb35a5e fdc1615f7efe2ddf: 768 - # d0469b77ec74ba0e b46635dac3ddc721 d42bad44395a409f fece5344baa2e06e: 512 - # 7281a25e3bd6bf9b 521b827d61c5d803 9cb84084ef3e44e0 a52c17f6c67309bc: 256 - # a9580050fbd8238a 2241ec23e68601d4 2b9e042be80be4a7 4545eb44009cc4a8: 0 + # e4f77fe4ac2e54cd 3a97c9d2cdcf46b1 b9d6e65fed5f899c 438807de6c4548ee: 768 + # 1404b513d5ff73a0 27d48da771a611b4 f1b7681372c45919 2eb2184e383fbb1e: 512 + # f5d5a375fce72a18 e15d3c8349c7733c 5a830d2c4ee9811b 2171a2980909c144: 256 + # f36dca55421eb498 df117b9d4098445e 2aa52433edc56b7e a1bde09cccf2b7d8: 0 # bignum: 'Server's key' # bit position - # 59e376060b7f2d2f f53a720b40849568 ff21d97e8b45a6bd 898d8b64e1a18adc: 768 - # 3efd8ece4c2c2866 91532799091664c3 4ba6031a365028e4 a41640644f741bdb: 512 - # c709514b3347d84b fc34e73276b857f1 419f15849a64cd4b 0366f427af252620: 256 - # aaffcad55176cf45 6c3efa5fa49a8fbb 4425a90e04c4b0f5 71b6f600317618e5: 0 + # 5f905b5f2d5f6553 1ea51524aac709f2 28ca3130431f9c55 5680296838ecbd4b: 768 + # 69da1003ef7f6514 d77fdf86ed4aa2c9 7224418055e908f8 ad3f392fa4015bcf: 512 + # bdd2b555baa6bdf8 cfd9aaf4cbaddb84 d1d44256679cf285 b018135f4b38bd50: 256 + # 258b836f97c601c4 d6f2ba2ad45796f6 7d6375a7d5e6a8ac c2d97697b1ccf36f: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # - 176b9c166aeca00 3c7196b5a9374f73 68a51586fdb35a5e fdc1615f7efe2ddf: 768 - # +59e376060b7f2d2f f53a720b40849568 ff21d97e8b45a6bd 898d8b64e1a18adc: 768 - # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ - # -d0469b77ec74ba0e b46635dac3ddc721 d42bad44395a409f fece5344baa2e06e: 512 - # +3efd8ece4c2c2866 91532799091664c3 4ba6031a365028e4 a41640644f741bdb: 512 - # ^^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^ ^ ^^^^^ ^^^^^^^ ^^^^^^^^ - # -7281a25e3bd6bf9b 521b827d61c5d803 9cb84084ef3e44e0 a52c17f6c67309bc: 256 - # +c709514b3347d84b fc34e73276b857f1 419f15849a64cd4b 0366f427af252620: 256 - # ^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^^^^ - # -a9580050fbd8238a 2241ec23e68601d4 2b9e042be80be4a7 4545eb44009cc4a8: 0 - # +aaffcad55176cf45 6c3efa5fa49a8fbb 4425a90e04c4b0f5 71b6f600317618e5: 0 - # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -e4f77fe4ac2e54cd 3a97c9d2cdcf46b1 b9d6e65fed5f899c 438807de6c4548ee: 768 + # +5f905b5f2d5f6553 1ea51524aac709f2 28ca3130431f9c55 5680296838ecbd4b: 768 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^ ^^^^ ^^ ^^^^^^^^^^^^^ + # -1404b513d5ff73a0 27d48da771a611b4 f1b7681372c45919 2eb2184e383fbb1e: 512 + # +69da1003ef7f6514 d77fdf86ed4aa2c9 7224418055e908f8 ad3f392fa4015bcf: 512 + # ^^^^^^^ ^^^ ^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ + # -f5d5a375fce72a18 e15d3c8349c7733c 5a830d2c4ee9811b 2171a2980909c144: 256 + # +bdd2b555baa6bdf8 cfd9aaf4cbaddb84 d1d44256679cf285 b018135f4b38bd50: 256 + # ^^ ^^^^ ^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -f36dca55421eb498 df117b9d4098445e 2aa52433edc56b7e a1bde09cccf2b7d8: 0 + # +258b836f97c601c4 d6f2ba2ad45796f6 7d6375a7d5e6a8ac c2d97697b1ccf36f: 0 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -40281,43 +40310,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 60f7cc77 33c7a69863b7d43a 3fe1a9bcbe979569: 0 + # b7ca47cb 331f6588db05a2d1 4aa8cebc98ceca13: 0 # bignum: 'Verifier' # bit position - # 97529c29cb997a28 0a333b2c97a4f1be 47bd64e0fab7b399 6aee00dda365bd65: 768 - # 08dda9f1f48ac516 532c9374ffd9146c 3290bd24e6ec3b7c edb0c0589b3121c0: 512 - # 7e3042fae29f2398 863b9ecd83a59ae4 11ab8fcaadaee184 9ba5184133a85552: 256 - # 6ab6c2dbf2f62ba0 22c8fa4ca4946544 61a4f5ba57255f5b b8ce5eb457c81a8a: 0 + # 2a982eec89be57c6 624f8474312b0a92 d402f1507be330c8 486d7f239d277e25: 768 + # 283931bfe4a5ee7f f68c53ea3c2ab058 ee65991de34ca94c edd2e26f4ef2a7a2: 512 + # 2162951fbec9dea6 c9fd4cb7ea59c1f2 d2810b393a7fb181 777b155c62bd42d0: 256 + # b2061b3d191f1292 f08a39a6cd25133a a3a1af738384dad4 6f6302dd534b2681: 0 # bignum: 'b' # bit position - # 61f5b6f47eefc55b 1a1cdf852e64744a 6538ba3e801014c6 7c8721903a216209: 0 + # 402e58874376bbab ff76367855a5d194 83d997f2a06932ed 30ccd1af395a00f8: 0 # bignum: 'B' # bit position - # 23bb53c24d342327 f9511b6992508b8d e60d6b818b0a7922 213c323291a734c5: 768 - # b99c65b42689e673 9a6227db4be0e2a1 8f076b62c9443520 ff1ee8c10f62dbcb: 512 - # 100bc2d881b47996 17903966f1fa5d48 17d742a706282496 6720aef0f4f2c2c5: 256 - # a98abcf492e88a85 2b0383d122c4e26e daea4b210811aeba 4518430cc2bdbb11: 0 + # ec202a02ba2bd2ba c42af4495a5c7380 8ba674e0c9105822 c8fa06f23f0acf95: 768 + # fe118668770230af d66e1dee7e8f921d 5eff2a69ea9154a0 7fcf23dda5a79bc3: 512 + # 30c7fba2c3016e43 7f0aded37079dca5 90dc7b39dd2a81d5 f1eb1fd9e995c383: 256 + # 0ce8a49d9f59a776 0d66400eb9726ec3 4f550cbd1c9c4c0e 0589558e1bffcabc: 0 # bignum: 'a' # bit position - # 493ec0dc905f600c 73bbaa40e6148394 8b3640ae11bca210 e2cdf308a5379c81: 0 + # 74da983d99592cc9 cc852b695721b525 0bcf2a0a6c735348 056bcdfd93c69d51: 0 # bignum: 'A' # bit position - # 3848075b62e0601d db2290df8482e1b9 a1f1af903e91d01b 1019f494f3ebb050: 768 - # 5af0360ea440e92d 078e4ab5db91c214 51759d4181282fa3 123e1fcfac2378fe: 512 - # 94114c540c3167c7 d2aff7636d5136dc 587c3b91ab59c0df 78b153d2a1ddfced: 256 - # 9af26bd5afa4df7b 29c6dc9a21a4cec5 ee3b2788bcebbcf7 525b4072543b0f40: 0 + # c361d610270ce8a0 b0cc1c67c1751bc8 79251942ff472b23 3a671b8fc66a4c00: 768 + # 4c5b309847fe960d 814e279e62afd346 fc3763b6110b0e06 a0a33b539d1b58df: 512 + # c10b30789e0645bb b40680759d1201e4 193339e434bc214e 3f89e8d082c95def: 256 + # 2762e2b1de7c81db 2182a219fdbbd6ad 15c0573bc56a8bb3 be1bf103372431ee: 0 # bignum: 'Client's key' # bit position - # 87bd88ef57e32ba1 13714051c95984ec 12fd6d0a7a3cfb20 038c327de85ba88a: 768 - # 2b54c3c393759bf4 72ecf7e993a083ea 229c8ce52cee3e1e f7af08e99080f89b: 512 - # f5cdab0dcb82d56a 6b0616cf055114d9 db0146f4cc7a75bd 7430a1d9484d70a7: 256 - # 12a9b8d73566d314 9c45adb6a683eed9 6a15f255545da22a 19b339911776fb6f: 0 + # d63eed8d0ebab951 a0a478114d483f1c b803c6fd3d44a935 8be1f00531f4128c: 768 + # f5329839200780f9 ed1998c184c91d9d c482d4c3ce79672e 7fa82ccb19f18cbf: 512 + # a534b3f5a37eac54 0443cc91fc531691 88f1ecd222e9a5b2 3f3ba60491b761b0: 256 + # 33dee4758374cd24 23dabc329bd12fa9 8a317db9f1e9c497 873ce84d06b24962: 0 # bignum: 'Server's key' # bit position - # 87bd88ef57e32ba1 13714051c95984ec 12fd6d0a7a3cfb20 038c327de85ba88a: 768 - # 2b54c3c393759bf4 72ecf7e993a083ea 229c8ce52cee3e1e f7af08e99080f89b: 512 - # f5cdab0dcb82d56a 6b0616cf055114d9 db0146f4cc7a75bd 7430a1d9484d70a7: 256 - # 12a9b8d73566d314 9c45adb6a683eed9 6a15f255545da22a 19b339911776fb6f: 0 + # d63eed8d0ebab951 a0a478114d483f1c b803c6fd3d44a935 8be1f00531f4128c: 768 + # f5329839200780f9 ed1998c184c91d9d c482d4c3ce79672e 7fa82ccb19f18cbf: 512 + # a534b3f5a37eac54 0443cc91fc531691 88f1ecd222e9a5b2 3f3ba60491b761b0: 256 + # 33dee4758374cd24 23dabc329bd12fa9 8a317db9f1e9c497 873ce84d06b24962: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -40875,7 +40904,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/okh4ioeNEA => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/8CkjfP9XVh => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -40900,14 +40929,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -.............+++++ -................................................................................................................................+++++ +............................................................................+++++ +.......+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -..+....+....+........+..+...........+...+......................+...+.........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.........+..+..............+...........................+..+.+.+............+.+..............+....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +......+.......+.........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..............+....+.+...+.+.......................+...+..........+.................+......+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -40928,8 +40957,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.................................................................................................................................................................+++++ -.+++++ +..................+++++ +...................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -40954,7 +40983,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732411918 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002645 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40968,7 +40997,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732411918 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002645 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40982,7 +41011,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732411918 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002645 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -40992,29 +41021,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -281473436258320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +281473361154064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdiblah.pem -281473661329424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdiblah.pem +281473728426000:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -281472935243792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -281472935243792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +281473216659472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +281473216659472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -281472880967696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +281473453445136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdibleh.der -281473415241744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdibleh.der +281473612120080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -281473629573136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -281473629573136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +281473317933072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +281473317933072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -41023,7 +41052,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -41038,7 +41067,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -281473254715408:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281472874905616:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -41047,7 +41076,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -41062,7 +41091,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -281473723056144:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473391124496:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -41071,7 +41100,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -41086,7 +41115,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -281473405702160:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473433362448:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -41095,7 +41124,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -41110,7 +41139,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -281473495212048:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473114837008:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -41121,7 +41150,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -41139,7 +41168,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -281473367814160:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473701720080:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -41148,15 +41177,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -281473175461904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -281473175461904:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +281473774669840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +281473774669840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -41165,15 +41194,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -281473488273424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -281473488273424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +281473358848016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +281473358848016:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -41182,15 +41211,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -281473339150352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -281473339150352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +281473335128080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +281473335128080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -41199,15 +41228,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -281472938692624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -281472938692624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +281473020678160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +281473020678160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -41216,15 +41245,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -281473865883664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -281473865883664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +281472848674832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +281472848674832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -41233,15 +41262,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -281473452220432:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -281473452220432:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +281472923738128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +281472923738128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -41250,15 +41279,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -281473330167824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -281473330167824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +281473168912400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +281473168912400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -41267,15 +41296,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -281473168564240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -281473168564240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +281473251999760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +281473251999760:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -41284,15 +41313,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -281473051492368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -281473051492368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +281473504067600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +281473504067600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -41301,15 +41330,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -281473312534544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -281473312534544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +281473323802640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +281473323802640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -41318,15 +41347,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -281473221804048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -281473221804048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +281473525702672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +281473525702672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -41335,15 +41364,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -281473592352784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -281473592352784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +281473551618064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +281473551618064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -41352,15 +41381,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -281473849782288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -281473849782288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +281473838850064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +281473838850064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -41371,16 +41400,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -281473271132176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -281473271132176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +281473237745680:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +281473237745680:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -41391,16 +41420,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -281473519919120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -281473519919120:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +281473476837392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +281473476837392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -41411,16 +41440,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -281473793052688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -281473793052688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +281472836460560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +281472836460560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -41431,16 +41460,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -281473432629264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -281473432629264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +281473761665040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +281473761665040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -41451,16 +41480,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -281473487634448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -281473487634448:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +281472955539472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +281472955539472:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -41469,15 +41498,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -281473861333008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -281473861333008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +281473877164048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +281473877164048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -41486,15 +41515,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -281473603104784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -281473603104784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +281472957747216:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +281472957747216:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -41503,15 +41532,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -281473586520080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -281473586520080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +281473228943376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +281473228943376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -41520,15 +41549,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -281473274638352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -281473274638352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +281473139617808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +281473139617808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -41539,16 +41568,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -281473497092112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -281473497092112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +281473093189648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +281473093189648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -41557,15 +41586,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -281473662840848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -281473662840848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +281472848175120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +281472848175120:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -41574,15 +41603,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -281472866746384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -281472866746384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +281473355735056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +281473355735056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -41591,15 +41620,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -281473659531280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -281473659531280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +281473000140816:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +281473000140816:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -41608,15 +41637,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -281473805844496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -281473805844496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +281472857301008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +281472857301008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -41625,15 +41654,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -281473317126160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -281473317126160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +281473359503376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +281473359503376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -41642,15 +41671,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -281473634893840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -281473634893840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +281473015169040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +281473015169040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -41661,16 +41690,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -281473191706640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -281473191706640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +281472911835152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +281472911835152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -41681,16 +41710,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -281473002074128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -281473002074128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +281473195917328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +281473195917328:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -41699,15 +41728,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -281473590161424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -281473590161424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +281473079214096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +281473079214096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -41716,15 +41745,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -281473326260240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -281473326260240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +281473578602512:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +281473578602512:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -41733,15 +41762,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -281473441697808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -281473441697808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +281473381941264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +281473381941264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -41750,15 +41779,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -281473047384080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -281473047384080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +281473556402192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +281473556402192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -41767,15 +41796,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -281473145638928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -281473145638928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +281473205800976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +281473205800976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -41784,15 +41813,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -281473502756880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -281473502756880:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +281473236279312:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +281473236279312:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -41803,47 +41832,47 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -281473244336144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -281473244336144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +281473043963920:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +281473043963920:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 -# 0: Certificate +# 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 189 # 0: Certificate -# 1: Pkey -# Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 190 -# 0: CRL +# 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 191 -# 0: Pkey +# 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 192 -# 0: Pkey -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 +# 0: Certificate +# 1: Pkey +# Total found: 2 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -281472933036048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -281472933036048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +281473884762128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +281473884762128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -281473439158288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -281473439158288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +281473210978320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +281473210978320:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/badalt1-cert.pem @@ -42089,248 +42118,248 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt1-cert.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot-anyEKU.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt1-key.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-expired.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca2-key.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt3-key.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt2-key.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/mkcert.sh -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-key-ec-named-explicit.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ed25519-key.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-cecdsa-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p384-server-cert.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt3-cert.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot+clientAuth.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-dsa-key.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-dsa-cert.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-noserver.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot-serverAuth.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca-key.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/client-ed448-key.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-ed25519.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot+serverAuth.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-ec-explicit.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-pss-restrict-cert.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot+serverAuth.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot+anyEKU.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cyrillic.msb -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/subinterCA.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt9-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca+serverAuth.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p384-root.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-pss-key.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-ed25519.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/serverkey.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee+serverAuth.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/interCA.key -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root2-serverAuth.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-pss-key.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot+anyEKU.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p384-root-key.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-clientAuth.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/rootkey.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt6-cert.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad.key -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ecdsa-key.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca-clientAuth.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert2.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca1-key.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt2-cert.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-serverAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca3-key.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cross-key.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca-anyEKU.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-name2.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt2-cert.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc4-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs1_issuer.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-nonbc.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-key-ec-explicit.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/dhp2048.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-serverAuth.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/x509-check-key.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca-serverAuth.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca-cert.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-pss-sha1-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-768.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-key.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/many-names3.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-ed448-key.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root2+serverAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt3-cert.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc1-cert.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/goodcn1-cert.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc3-key.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/client-ed448-cert.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-serverAuth.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-cecdsa-key.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca+anyEKU.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs1.sct -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs3_issuer.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt9-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-key-ec-named-named.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/rootCA.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt7-key.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-pss-cert.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-pss-restrict-key.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cert-rsa2.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/servercert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ed448-cert.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root+clientAuth.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badcn1-cert.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cert.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-nonca.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc1-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-pathlen.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-anyEKU.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badcn1-key.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-policies.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-ed448-cert.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-key-ec-explicit.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/rootCA.key -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt1-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-key-768.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot-clientAuth.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/goodcn1-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc2-key.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca+clientAuth.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/nroot+serverAuth.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-md5-any.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-ecdsa-key.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-md5.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/leaf.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/alt2-key.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/many-names1.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee+clientAuth.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc5-cert.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/wrongcert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs3.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc6-key.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/setup.sh -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-768.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs1-key.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/untrusted.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-expired.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-clientAuth.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-trusted.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-policies-bad.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc2-cert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-ecdsa-client-chain.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-client.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/roots.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-key2.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt7-cert.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot-anyEKU.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cross-cert.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cross-root.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot-clientAuth.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/subinterCA.key -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt3-key.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-ec-named.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/some-names1.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/interCA.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cyrillic_crl.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt5-cert.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cyrillic_crl.utf8 -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert2.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cert-768.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-client-chain.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca+clientAuth.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/leaf.key -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-768i.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/nca+anyEKU.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-768i.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cert2.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pathlen.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca2-cert.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt8-cert.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-anyEKU.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-name2.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc6-cert.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca3-cert.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt4-key.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/pc5-key.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca-anyEKU.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot-cert.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot-cert.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-name2.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ecdsa-cert.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca+serverAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-cert-md5.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt10-cert.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt8-key.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p384-server-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/client-ed25519-key.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc4-key.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sca-serverAuth.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-clientAuth.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt4-cert.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/some-names2.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca+serverAuth.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-expired.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p256-server-cert.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/some-names3.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cyrillic.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca-clientAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/nroot+anyEKU.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-self-signed.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root+anyEKU.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-key-768.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca+anyEKU.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs3.sct -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root+serverAuth.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-pss-cert.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca-cert.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-ec-explicit.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-pss-cert.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-pss-sha256-cert.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ed448-key.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/bad-pc3-cert.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-cert-md5.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/embeddedSCTs1.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/rootcert.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-key2.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/croot+clientAuth.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/sroot-serverAuth.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt6-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/invalid-cert.pem -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-key-ec-named.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root2+clientAuth.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca1-cert.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-cert-ec-named-named.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt10-key.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/client-ed25519-cert.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/p256-server-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-key-768.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-nonca.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cca+clientAuth.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca+anyEKU.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ncca-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-pol-cert.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/subinterCA-ss.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ca-root2.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/ee-key.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/root-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/many-names2.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/nca+serverAuth.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt1-key.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/wrongkey.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/server-ed25519-cert.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/cyrillic.utf8 -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/badalt5-key.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/x509-check.csr -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs/many-constraints.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt1-cert.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot-anyEKU.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt1-key.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-expired.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca2-key.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt3-key.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt2-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/mkcert.sh +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-key-ec-named-explicit.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ed25519-key.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-cecdsa-cert.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p384-server-cert.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt3-cert.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot+clientAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-dsa-key.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-dsa-cert.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-noserver.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot-serverAuth.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca-key.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/client-ed448-key.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-ed25519.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot+serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-ec-explicit.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-pss-restrict-cert.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot+serverAuth.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot+anyEKU.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cyrillic.msb +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/subinterCA.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt9-cert.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca+serverAuth.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p384-root.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-pss-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-ed25519.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/serverkey.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee+serverAuth.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/interCA.key +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root2-serverAuth.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-pss-key.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot+anyEKU.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p384-root-key.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-clientAuth.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/rootkey.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt6-cert.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad.key +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ecdsa-key.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca-clientAuth.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert2.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca1-key.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt2-cert.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-serverAuth.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca3-key.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cross-key.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca-anyEKU.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-name2.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt2-cert.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc4-cert.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs1_issuer.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-nonbc.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-key-ec-explicit.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/dhp2048.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-serverAuth.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/x509-check-key.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca-serverAuth.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca-cert.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-pss-sha1-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-768.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-key.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/many-names3.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-ed448-key.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root2+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt3-cert.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc1-cert.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/goodcn1-cert.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc3-key.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/client-ed448-cert.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-serverAuth.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-cecdsa-key.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca+anyEKU.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs1.sct +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs3_issuer.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt9-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-key-ec-named-named.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/rootCA.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt7-key.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-pss-cert.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-pss-restrict-key.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cert-rsa2.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/servercert.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ed448-cert.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root+clientAuth.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badcn1-cert.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-nonca.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc1-key.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-pathlen.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-anyEKU.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badcn1-key.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-policies.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-ed448-cert.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-key-ec-explicit.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/rootCA.key +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt1-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-key-768.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot-clientAuth.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/goodcn1-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc2-key.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca+clientAuth.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/nroot+serverAuth.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-md5-any.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-ecdsa-key.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-md5.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/leaf.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/alt2-key.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/many-names1.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee+clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc5-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/wrongcert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs3.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc6-key.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/setup.sh +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-768.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs1-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/untrusted.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-expired.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-clientAuth.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-trusted.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-policies-bad.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc2-cert.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-ecdsa-client-chain.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-client.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/roots.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-key2.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt7-cert.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot-anyEKU.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cross-cert.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cross-root.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot-clientAuth.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/subinterCA.key +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt3-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-ec-named.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/some-names1.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/interCA.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cyrillic_crl.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt5-cert.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cyrillic_crl.utf8 +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert2.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cert-768.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-client-chain.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca+clientAuth.pem +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/leaf.key +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-768i.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/nca+anyEKU.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-768i.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cert2.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pathlen.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca2-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt8-cert.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-anyEKU.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-name2.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc6-cert.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca3-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt4-key.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/pc5-key.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca-anyEKU.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot-cert.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot-cert.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-name2.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ecdsa-cert.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca+serverAuth.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-cert-md5.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt10-cert.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt8-key.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p384-server-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/client-ed25519-key.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc4-key.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sca-serverAuth.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-clientAuth.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt4-cert.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/some-names2.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca+serverAuth.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-expired.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p256-server-cert.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/some-names3.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cyrillic.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca-clientAuth.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/nroot+anyEKU.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-self-signed.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root+anyEKU.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-key-768.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca+anyEKU.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs3.sct +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root+serverAuth.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-pss-cert.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca-cert.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-ec-explicit.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-pss-cert.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-pss-sha256-cert.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ed448-key.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/bad-pc3-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-cert-md5.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/embeddedSCTs1.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/rootcert.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-key2.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/croot+clientAuth.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/sroot-serverAuth.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt6-key.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/invalid-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-key-ec-named.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root2+clientAuth.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca1-cert.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-cert-ec-named-named.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt10-key.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/client-ed25519-cert.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/p256-server-key.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-key-768.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-nonca.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cca+clientAuth.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca+anyEKU.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ncca-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-pol-cert.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/subinterCA-ss.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ca-root2.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/ee-key.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/root-key.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/many-names2.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/nca+serverAuth.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt1-key.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/wrongkey.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/server-ed25519-cert.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/cyrillic.utf8 +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/badalt5-key.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/x509-check.csr +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs/many-constraints.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_3123942/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_2629962/../../../../test/certs => 0 ok 197 # 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem # 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem @@ -42575,7 +42604,7 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -281473075572752:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +281472974835728:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -42804,7 +42833,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2432, 420 wallclock secs ( 2.33 usr 0.35 sys + 105.44 cusr 9.08 csys = 117.20 CPU) +Files=159, Tests=2432, 200 wallclock secs ( 1.99 usr 0.47 sys + 126.21 cusr 18.00 csys = 146.67 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' @@ -42975,17 +43004,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xffffe900bd23 + # 0xffffdf4f1cd3 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xffffe900bd23] + # [0x0] compared to [0xffffdf4f1cd3] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xffffe900bd23] compared to [0x0] + # [0xffffdf4f1cd3] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xffffe900bd23] compared to [0xffffe900bd24] + # [0xffffdf4f1cd3] compared to [0xffffdf4f1cd4] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xffffe900bd24] compared to [0xffffe900bd24] + # [0xffffdf4f1cd4] compared to [0xffffdf4f1cd4] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -45744,28 +45773,28 @@ ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE - # test_long: 6340121151888754276 - # test_zlong: 2275668070240385420 + # test_long: 8420653980259724963 + # test_zlong: 2649565750930778558 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 903711220 - # test_zint32: 2124915019 + # test_int32: 1870227823 + # test_zint32: -1712821677 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 1379909603 - # test_zuint32: 1673434512 + # test_uint32: 1845902029 + # test_zuint32: 1907779934 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 3656712991407108576 - # test_zint64: -1969823961543956557 + # test_int64: 8138579724594451859 + # test_zint64: 8056832085541697830 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 1006830289727273080 - # test_zuint64: 2106596453875825808 + # test_uint64: 15550948532115583176 + # test_zuint64: 7111213770306328101 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -45829,105 +45858,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 -ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +ok 46 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -55303,31 +55332,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -281473057716720:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -281473057716720:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473057716720:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473057716720:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473769548272:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +281473769548272:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473769548272:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473769548272:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -281473083058672:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -281473083058672:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -281473083058672:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -281473083058672:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473083058672:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473083058672:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473711610352:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +281473711610352:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +281473711610352:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +281473711610352:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473711610352:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473711610352:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -281473339427312:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -281473339427312:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -281473339427312:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -281473339427312:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -281473339427312:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +281473442265584:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +281473442265584:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +281473442265584:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +281473442265584:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +281473442265584:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -281473137932784:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +281472961591792:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -55335,11 +55364,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -281472881191408:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +281473019951600:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -281473846360560:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +281473597852144:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -55354,15 +55383,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA6+Iwi14kWr941aXbVf96Eg -# Ax4ABL41ci9f+EOXv9OZedKE1+CHXXqWFLmtBsmpUl4= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA62+sh7L/OKjQoVfeVAvqEg +# Ax4ABAIUnHULrqD0hE7II6ZzvZfgBvbMFY3eUqJidgc= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# be:23:08:b5:e2:45:ab:f7:8d:5a:5d:b5:5f:f7 +# b6:fa:c8:7b:2f:f3:8a:8d:0a:15:7d:e5:40:be # pub: -# 04:be:35:72:2f:5f:f8:43:97:bf:d3:99:79:d2:84: -# d7:e0:87:5d:7a:96:14:b9:ad:06:c9:a9:52:5e +# 04:02:14:9c:75:0b:ae:a0:f4:84:4e:c8:23:a6:73: +# bd:97:e0:06:f6:cc:15:8d:de:52:a2:62:76:07 # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -55402,15 +55431,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDm1rpOA7GDehJz7T8FRvoSADHgAEXAuH -# Q5RBr+LbROunR0ZxHkJikTXAc0Pd5SGqtg== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDsA5QIL3bIXAEcQVPgBYoSADHgAEhuKi +# O1Nvloigj0G+KRisT6ryRXweuSQvop8zDA== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 6d:6b:a4:e0:3b:18:37:a1:27:3e:d3:f0:54:6f +# c0:39:40:82:f7:6c:85:c0:11:c4:15:3e:00:58 # pub: -# 04:5c:0b:87:43:94:41:af:e2:db:44:eb:a7:47:46: -# 71:1e:42:62:91:35:c0:73:43:dd:e5:21:aa:b6 +# 04:86:e2:a2:3b:53:6f:96:88:a0:8f:41:be:29:18: +# ac:4f:aa:f2:45:7c:1e:b9:24:2f:a2:9f:33:0c # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55445,15 +55474,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4wLXJ6GDG4Wu2aX8T+36Eg -# Ax4ABAqMTsYS9/lzHthJi6zJy95eS7SqdMIySeTaBc0= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4n7eI17VjTVzyWytCMHqEg +# Ax4ABNm3phhG3OTTn9eHOELBz1dLQXyCMdxfmHH+0Sg= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 30:2d:72:7a:18:31:b8:5a:ed:9a:5f:c4:fe:df +# 27:ed:e2:35:ed:58:d3:57:3c:96:ca:d0:8c:1e # pub: -# 04:0a:8c:4e:c6:12:f7:f9:73:1e:d8:49:8b:ac:c9: -# cb:de:5e:4b:b4:aa:74:c2:32:49:e4:da:05:cd +# 04:d9:b7:a6:18:46:dc:e4:d3:9f:d7:87:38:42:c1: +# cf:57:4b:41:7c:82:31:dc:5f:98:71:fe:d1:28 # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -55493,15 +55522,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOAR4I4H0cRymuWpBi+8WhIAMeAAS9O+6n -# TLSJ3WPMd2SM/Bhf9GkD6BDRdGDC071D +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOD5bubKNL7DSjXL5lInqhIAMeAARkJr7G +# O7lOaxg8pPfPi8zBqrGbj5aYe9/JP/jA # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 01:1e:08:e0:7d:1c:47:29:ae:5a:90:62:fb:c5 +# 0f:96:ee:6c:a3:4b:ec:34:a3:5c:be:65:22:7a # pub: -# 04:bd:3b:ee:a7:4c:b4:89:dd:63:cc:77:64:8c:fc: -# 18:5f:f4:69:03:e8:10:d1:74:60:c2:d3:bd:43 +# 04:64:26:be:c6:3b:b9:4e:6b:18:3c:a4:f7:cf:8b: +# cc:c1:aa:b1:9b:8f:96:98:7b:df:c9:3f:f8:c0 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55536,17 +55565,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBAk+r6EGekJyf7cqMLT10Da -# oSQDIgAEq/8RmcRvxNv1qryS99y/F6ylqKKoNO21hMVlXZFLnig= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBB9sgZEuKmFnTgvIXyeo1GE +# oSQDIgAEyVBxQr9kVA8Qv3cu6QWMK4jKoFDvO4dXnd7BHgXgZmM= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 24:fa:be:84:19:e9:09:c9:fe:dc:a8:c2:d3:d7:40: -# da +# 7d:b2:06:44:b8:a9:85:9d:38:2f:21:7c:9e:a3:51: +# 84 # pub: -# 04:ab:ff:11:99:c4:6f:c4:db:f5:aa:bc:92:f7:dc: -# bf:17:ac:a5:a8:a2:a8:34:ed:b5:84:c5:65:5d:91: -# 4b:9e:28 +# 04:c9:50:71:42:bf:64:54:0f:10:bf:77:2e:e9:05: +# 8c:2b:88:ca:a0:50:ef:3b:87:57:9d:de:c1:1e:05: +# e0:66:63 # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -55592,17 +55621,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEPwHSLu1JbGSiGrv -# y1vm7VihJAMiAAR8qMDZp9lJJVbC7olVdYBg3jQsmCl7h51DK5t8EZYaGQ== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEG1S4vh62IPEFKqj +# zb1Cu9OhJAMiAAT2vUk1tCOpyLM8egd0zv7KfuThgQzRzaDF7CJdRR62LQ== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# fc:07:48:bb:b5:25:b1:92:88:6a:ef:cb:5b:e6:ed: -# 58 +# 6d:52:e2:f8:7a:d8:83:c4:14:aa:a3:cd:bd:42:bb: +# d3 # pub: -# 04:7c:a8:c0:d9:a7:d9:49:25:56:c2:ee:89:55:75: -# 80:60:de:34:2c:98:29:7b:87:9d:43:2b:9b:7c:11: -# 96:1a:19 +# 04:f6:bd:49:35:b4:23:a9:c8:b3:3c:7a:07:74:ce: +# fe:ca:7e:e4:e1:81:0c:d1:cd:a0:c5:ec:22:5d:45: +# 1e:b6:2d # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55642,17 +55671,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAz9jok4DHQSObmytjeLipz -# oSQDIgAEa59qZgfxZdGotFNP3iQZkNMPWEHk2HE10+AMJVdkJtk= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAQqbnYrJSWz6Za0Cbg3SU+ +# oSQDIgAEEPqlXUqovG5rz3tKPX4S7bJJTG/dAp0c4epvuENYeRw= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 33:f6:3a:24:e0:31:d0:48:e6:e6:ca:d8:de:2e:2a: -# 73 +# 10:a9:b9:d8:ac:94:96:cf:a6:5a:d0:26:e0:dd:25: +# 3e # pub: -# 04:6b:9f:6a:66:07:f1:65:d1:a8:b4:53:4f:de:24: -# 19:90:d3:0f:58:41:e4:d8:71:35:d3:e0:0c:25:57: -# 64:26:d9 +# 04:10:fa:a5:5d:4a:a8:bc:6e:6b:cf:7b:4a:3d:7e: +# 12:ed:b2:49:4c:6f:dd:02:9d:1c:e1:ea:6f:b8:43: +# 58:79:1c # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -55698,17 +55727,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQO0hy5H1q5cFdKpnV -# l1GM6KEkAyIABLPJgEFLj4hefe/h4T1ZjJUm54NcXQah8CtuXRKbYIVD +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQAbTA5UmLoyb0iDoQ +# Wlai0KEkAyIABCttdbn6lnRU5gkidtcF73W3+k3WZiTKUbqc2Dvh+edr # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 3b:48:72:e4:7d:6a:e5:c1:5d:2a:99:d5:97:51:8c: -# e8 +# 01:b4:c0:e5:49:8b:a3:26:f4:88:3a:10:5a:56:a2: +# d0 # pub: -# 04:b3:c9:80:41:4b:8f:88:5e:7d:ef:e1:e1:3d:59: -# 8c:95:26:e7:83:5c:5d:06:a1:f0:2b:6e:5d:12:9b: -# 60:85:43 +# 04:2b:6d:75:b9:fa:96:74:54:e6:09:22:76:d7:05: +# ef:75:b7:fa:4d:d6:66:24:ca:51:ba:9c:d8:3b:e1: +# f9:e7:6b # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55748,18 +55777,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAfITcBopSsD8mpyOtjX7S -# wZT4PsihLAMqAASkhSZNx3uMSWdvqp5uZGVlpE0z5FlN4ylcwZhtAcbrguTI/cmj -# +L5i +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAUONvPGk1o7fJhHUpgcUZ +# uoN72WGhLAMqAASe0Un8UiWDWLLX3eE3kPQMlpG6qmPzrH3PC5DKpVd+aKDxfYNc +# 0Vuf # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:7c:84:dc:06:8a:52:b0:3f:26:a7:23:ad:8d:7e: -# d2:c1:94:f8:3e:c8 +# 00:50:e3:6f:3c:69:35:a3:b7:c9:84:75:29:81:c5: +# 19:ba:83:7b:d9:61 # pub: -# 04:a4:85:26:4d:c7:7b:8c:49:67:6f:aa:9e:6e:64: -# 65:65:a4:4d:33:e4:59:4d:e3:29:5c:c1:98:6d:01: -# c6:eb:82:e4:c8:fd:c9:a3:f8:be:62 +# 04:9e:d1:49:fc:52:25:83:58:b2:d7:dd:e1:37:90: +# f4:0c:96:91:ba:aa:63:f3:ac:7d:cf:0b:90:ca:a5: +# 57:7e:68:a0:f1:7d:83:5c:d1:5b:9f # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -55798,18 +55827,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAaSeY29syoBqV -# l1WaFkAAfmVkYvqhLAMqAARy4h6P8TywLGRFS8YjrpWHVUz4F1lZp2HjE4Wj5nl2 -# PIzgT0TBQeNr +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAkjAqYN3xprm2 +# VbFXul0LG//p4vOhLAMqAARjgkkU14UB4/n2J95STwxUXQlUj/sGMhvwq3ypuQdv +# inmxpLLWFGKD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:69:27:98:db:db:32:a0:1a:95:97:55:9a:16:40: -# 00:7e:65:64:62:fa +# 00:92:30:2a:60:dd:f1:a6:b9:b6:55:b1:57:ba:5d: +# 0b:1b:ff:e9:e2:f3 # pub: -# 04:72:e2:1e:8f:f1:3c:b0:2c:64:45:4b:c6:23:ae: -# 95:87:55:4c:f8:17:59:59:a7:61:e3:13:85:a3:e6: -# 79:76:3c:8c:e0:4f:44:c1:41:e3:6b +# 04:63:82:49:14:d7:85:01:e3:f9:f6:27:de:52:4f: +# 0c:54:5d:09:54:8f:fb:06:32:1b:f0:ab:7c:a9:b9: +# 07:6f:8a:79:b1:a4:b2:d6:14:62:83 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55842,18 +55871,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAHCFVJ2KXCQHqZEWWKGeQ -# z0aLYlahLAMqAARspwz3AROtrrY0WxnZWwJ95SB4bWJQW+Iz9iRamqie0TQSpECY -# Monx +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUA9G4SJev7Lc2LldPeCU6g +# p4QCbkihLAMqAASO3lTwnQxRJYokamU3PhBB5Y9hLV5wenfNmOztX+wcBLThP7C2 +# SvuL # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:1c:21:55:27:62:97:09:01:ea:64:45:96:28:67: -# 90:cf:46:8b:62:56 +# 00:f4:6e:12:25:eb:fb:2d:cd:8b:95:d3:de:09:4e: +# a0:a7:84:02:6e:48 # pub: -# 04:6c:a7:0c:f7:01:13:ad:ae:b6:34:5b:19:d9:5b: -# 02:7d:e5:20:78:6d:62:50:5b:e2:33:f6:24:5a:9a: -# a8:9e:d1:34:12:a4:40:98:32:89:f1 +# 04:8e:de:54:f0:9d:0c:51:25:8a:24:6a:65:37:3e: +# 10:41:e5:8f:61:2d:5e:70:7a:77:cd:98:ec:ed:5f: +# ec:1c:04:b4:e1:3f:b0:b6:4a:fb:8b # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -55900,17 +55929,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUARQwizU3JpdExYRrv5GTOD/A4fSmhLAMqAAQcUT2cLJu3 -# MsecQ8rvqkvmZ++iPdBiy84LVuo4syGcHt75ADxyR2// +# IlcCAQEESjBIAgEBBBUAEKFMw1SRHWsdFZglVdBs1S2uzsihLAMqAATXuFTAHnTz +# 0a/9ltzQaJ63JUqrjnqAQWkLG8MSoZ45ijSlwEFlTzj0 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:45:0c:22:cd:4d:c9:a5:d1:31:61:1a:ef:e4:64: -# ce:0f:f0:38:7d:29 +# 00:10:a1:4c:c3:54:91:1d:6b:1d:15:98:25:55:d0: +# 6c:d5:2d:ae:ce:c8 # pub: -# 04:1c:51:3d:9c:2c:9b:b7:32:c7:9c:43:ca:ef:aa: -# 4b:e6:67:ef:a2:3d:d0:62:cb:ce:0b:56:ea:38:b3: -# 21:9c:1e:de:f9:00:3c:72:47:6f:ff +# 04:d7:b8:54:c0:1e:74:f3:d1:af:fd:96:dc:d0:68: +# 9e:b7:25:4a:ab:8e:7a:80:41:69:0b:1b:c3:12:a1: +# 9e:39:8a:34:a5:c0:41:65:4f:38:f4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55950,18 +55979,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUADlPKcH4917aGZ3zKF3S7 -# Qg1M+LKhLAMqAATrw4BVl9IbVSHq2NrTXV/YjMlpdcGMEniRnUTqxSj4lGoWYYJn -# iVle +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAdhQ4l77oMooqfVsE5tx0 +# xajcMWahLAMqAARTPJ1vniJzbXcWnOUvtZ2ZnAnwAnfJBIy7NM2MXPN0nxaaQjyo +# G98V # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:0e:53:ca:70:7e:3d:d7:b6:86:67:7c:ca:17:74: -# bb:42:0d:4c:f8:b2 +# 00:76:14:38:97:be:e8:32:8a:2a:7d:5b:04:e6:dc: +# 74:c5:a8:dc:31:66 # pub: -# 04:eb:c3:80:55:97:d2:1b:55:21:ea:d8:da:d3:5d: -# 5f:d8:8c:c9:69:75:c1:8c:12:78:91:9d:44:ea:c5: -# 28:f8:94:6a:16:61:82:67:89:59:5e +# 04:53:3c:9d:6f:9e:22:73:6d:77:16:9c:e5:2f:b5: +# 9d:99:9c:09:f0:02:77:c9:04:8c:bb:34:cd:8c:5c: +# f3:74:9f:16:9a:42:3c:a8:1b:df:15 # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -56008,17 +56037,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAMBGW39ZkzMPincIXlGbF2/DODoWhLAMqAAQpDQX4aLYR -# /PzZLtM8bAQPyZrepZJ02MxCYLNidO65hEBtgTGXTFw3 +# oWsCAQEESjBIAgEBBBUA4R5NNVX/9Cnaw0HuJEoLE3blH+ChLAMqAAT5Le75NPy5 +# voT9hmO1jPLYUWSA/3WkwO56ZJwmWhCEAZGCebOicotD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:30:11:96:df:d6:64:cc:c3:e2:9d:c2:17:94:66: -# c5:db:f0:ce:0e:85 +# 00:e1:1e:4d:35:55:ff:f4:29:da:c3:41:ee:24:4a: +# 0b:13:76:e5:1f:e0 # pub: -# 04:29:0d:05:f8:68:b6:11:fc:fc:d9:2e:d3:3c:6c: -# 04:0f:c9:9a:de:a5:92:74:d8:cc:42:60:b3:62:74: -# ee:b9:84:40:6d:81:31:97:4c:5c:37 +# 04:f9:2d:ee:f9:34:fc:b9:be:84:fd:86:63:b5:8c: +# f2:d8:51:64:80:ff:75:a4:c0:ee:7a:64:9c:26:5a: +# 10:84:01:91:82:79:b3:a2:72:8b:43 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56058,19 +56087,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBggok3Iol//wJVcON/wO2m+ -# WLFZ4q5rbWahNAMyAAR6BHedOU03qizDLBSEVbYRKVQ4Ou3V+CVKlVvyWd/HSXj9 -# GPzSS8/dNLhesEMX3Pc= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhZAwoCHhmz+pFvmxPZjUO3 +# Gcq+hIF8HsGhNAMyAATclxjNv7VrXrSEysFb19h5qsbhcwqpec8oXjx3DVsANQ7q +# nV41ZwdVPJ7jRndlkDA= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 20:a2:4d:c8:a2:5f:ff:c0:95:5c:38:df:f0:3b:69: -# be:58:b1:59:e2:ae:6b:6d:66 +# 59:03:0a:02:1e:19:b3:fa:91:6f:9b:13:d9:8d:43: +# b7:19:ca:be:84:81:7c:1e:c1 # pub: -# 04:7a:04:77:9d:39:4d:37:aa:2c:c3:2c:14:84:55: -# b6:11:29:54:38:3a:ed:d5:f8:25:4a:95:5b:f2:59: -# df:c7:49:78:fd:18:fc:d2:4b:cf:dd:34:b8:5e:b0: -# 43:17:dc:f7 +# 04:dc:97:18:cd:bf:b5:6b:5e:b4:84:ca:c1:5b:d7: +# d8:79:aa:c6:e1:73:0a:a9:79:cf:28:5e:3c:77:0d: +# 5b:00:35:0e:ea:9d:5e:35:67:07:55:3c:9e:e3:46: +# 77:65:90:30 # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -56111,18 +56140,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYcpfxABmn4DwjEiiFBGNf/qZqdluHBkNZoTQDMgAEVmEb -# YBwqBJ1/z3S9+T31OMXrkPt8syen7EwZ0iXq+7iwbQl3/xejz3j537dIYw+A +# 3v2NAgEBBFUwUwIBAQQYhMLPgxDcHHYUBXoDejaHZto7iebBTlIyoTQDMgAEuk9s +# zGvlDehxlM3k7hiTao7UACtgWjlf40kosAGZSPFAmXo4lfFKA+ur+yl2sRJK # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 72:97:f1:00:19:a7:e0:3c:23:12:28:85:04:63:5f: -# fe:a6:6a:76:5b:87:06:43:59 +# 84:c2:cf:83:10:dc:1c:76:14:05:7a:03:7a:36:87: +# 66:da:3b:89:e6:c1:4e:52:32 # pub: -# 04:56:61:1b:60:1c:2a:04:9d:7f:cf:74:bd:f9:3d: -# f5:38:c5:eb:90:fb:7c:b3:27:a7:ec:4c:19:d2:25: -# ea:fb:b8:b0:6d:09:77:ff:17:a3:cf:78:f9:df:b7: -# 48:63:0f:80 +# 04:ba:4f:6c:cc:6b:e5:0d:e8:71:94:cd:e4:ee:18: +# 93:6a:8e:d4:00:2b:60:5a:39:5f:e3:49:28:b0:01: +# 99:48:f1:40:99:7a:38:95:f1:4a:03:eb:ab:fb:29: +# 76:b1:12:4a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56156,19 +56185,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AOJD2gAiMwFOiqwdq8aBH -# LqpZFABCFphFpqYoTqE8AzoABL+iWzPb/poJNSbKLxhJdinD6O6N0KvefrU1jzb/ -# dms+UqR8sx3EBJpRSvTBeA9YuwL/+V+kbv3Y +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0Adrm/u7AR8xFQ0B3Qi1zA +# wJ4ngO0QLCvzdpvAe6E8AzoABPfviKY5gK76EydcVCoIFEcn6elH6IMEtXXIqXe3 +# D1omjawPfYd5y5t+pGVQKfmPTlgb/IgQYHo7 # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:38:90:f6:80:08:8c:c0:53:a2:ab:07:6a:f1:a0: -# 47:2e:aa:59:14:00:42:16:98:45:a6:a6:28:4e +# 00:76:b9:bf:bb:b0:11:f3:11:50:d0:1d:d0:8b:5c: +# c0:c0:9e:27:80:ed:10:2c:2b:f3:76:9b:c0:7b # pub: -# 04:bf:a2:5b:33:db:fe:9a:09:35:26:ca:2f:18:49: -# 76:29:c3:e8:ee:8d:d0:ab:de:7e:b5:35:8f:36:ff: -# 76:6b:3e:52:a4:7c:b3:1d:c4:04:9a:51:4a:f4:c1: -# 78:0f:58:bb:02:ff:f9:5f:a4:6e:fd:d8 +# 04:f7:ef:88:a6:39:80:ae:fa:13:27:5c:54:2a:08: +# 14:47:27:e9:e9:47:e8:83:04:b5:75:c8:a9:77:b7: +# 0f:5a:26:8d:ac:0f:7d:87:79:cb:9b:7e:a4:65:50: +# 29:f9:8f:4e:58:1b:fc:88:10:60:7a:3b # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -56210,19 +56239,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAIs7jsbn1lce -# rs06ddPNbCv/ZzphfNT94cajw9ShPAM6AASskFG9lVglYyza1iRxugXP9BtNuynK -# aSgedrW5BgCdJRfPYXqrpmql7qtQtT+L0wyrH14V7XCclQ== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAKTpHoVq/R6B +# mk6iYx4CRLN1UUljBTTdI5hxhl+hPAM6AASNdxGNk4JG+yN7CewdBtm23aIL7R6v +# Joa/MLHMadIZ05tUsczZK2F6+1MXoqzQlyeKXqx6cuFryA== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:8b:3b:8e:c6:e7:d6:57:1e:ae:cd:3a:75:d3:cd: -# 6c:2b:ff:67:3a:61:7c:d4:fd:e1:c6:a3:c3:d4 +# 00:a4:e9:1e:85:6a:fd:1e:81:9a:4e:a2:63:1e:02: +# 44:b3:75:51:49:63:05:34:dd:23:98:71:86:5f # pub: -# 04:ac:90:51:bd:95:58:25:63:2c:da:d6:24:71:ba: -# 05:cf:f4:1b:4d:bb:29:ca:69:28:1e:76:b5:b9:06: -# 00:9d:25:17:cf:61:7a:ab:a6:6a:a5:ee:ab:50:b5: -# 3f:8b:d3:0c:ab:1f:5e:15:ed:70:9c:95 +# 04:8d:77:11:8d:93:82:46:fb:23:7b:09:ec:1d:06: +# d9:b6:dd:a2:0b:ed:1e:af:26:86:bf:30:b1:cc:69: +# d2:19:d3:9b:54:b1:cc:d9:2b:61:7a:fb:53:17:a2: +# ac:d0:97:27:8a:5e:ac:7a:72:e1:6b:c8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56257,19 +56286,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxkXvKVmYci8PpnX/B+kcL6 -# qvTfX/gFpBX27PYqoTwDOgAErkfnmlzK0uOIJ0LS7a0/JtLJcqstP+JjopdqLGHm -# BRfuVJ6B1lxyVxdL4kOFyucwVVlLHh6fSko= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByW1E1R8B8hQEEAEu3oMS2l +# 4YIiK40z9Sf2dSrNoTwDOgAEbPH6RHSEKKd5wEM30cYMknjlB8rI5w3zcTEeVVKQ +# wpJDOCrkMrAinnhpzOKeQNcrsoAaHaQG7IE= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 64:5e:f2:95:99:87:22:f0:fa:67:5f:f0:7e:91:c2: -# fa:aa:f4:df:5f:f8:05:a4:15:f6:ec:f6:2a +# 96:d4:4d:51:f0:1f:21:40:41:00:12:ed:e8:31:2d: +# a5:e1:82:22:2b:8d:33:f5:27:f6:75:2a:cd # pub: -# 04:ae:47:e7:9a:5c:ca:d2:e3:88:27:42:d2:ed:ad: -# 3f:26:d2:c9:72:ab:2d:3f:e2:63:a2:97:6a:2c:61: -# e6:05:17:ee:54:9e:81:d6:5c:72:57:17:4b:e2:43: -# 85:ca:e7:30:55:59:4b:1e:1e:9f:4a:4a +# 04:6c:f1:fa:44:74:84:28:a7:79:c0:43:37:d1:c6: +# 0c:92:78:e5:07:ca:c8:e7:0d:f3:71:31:1e:55:52: +# 90:c2:92:43:38:2a:e4:32:b0:22:9e:78:69:cc:e2: +# 9e:40:d7:2b:b2:80:1a:1d:a4:06:ec:81 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56320,19 +56349,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBByN5O2V2mLkD1Ms2Kg/9FjhaOE48bKC1y8+0aCjoTwDOgAE -# qvilZ25sMdFNh526OtOF4TR5E5yWXIRqUcqCjFTqqJW/qB4aW8xY16FCMSHyQneZ -# Pq3OdA5Siws= +# Kj0CAQEEYTBfAgEBBBz13CUUi9uamw9idukV8O448QmqlHSxDWI0nOMKoTwDOgAE +# j+G0tCNkngV5VrQRESpzzCPQ25RpBtnvldz6RJ7rkaORW9rmUEBFFPVdaF4oTyPt +# yKfm6hVcWGM= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8d:e4:ed:95:da:62:e4:0f:53:2c:d8:a8:3f:f4:58: -# e1:68:e1:38:f1:b2:82:d7:2f:3e:d1:a0:a3 +# f5:dc:25:14:8b:db:9a:9b:0f:62:76:e9:15:f0:ee: +# 38:f1:09:aa:94:74:b1:0d:62:34:9c:e3:0a # pub: -# 04:aa:f8:a5:67:6e:6c:31:d1:4d:87:9d:ba:3a:d3: -# 85:e1:34:79:13:9c:96:5c:84:6a:51:ca:82:8c:54: -# ea:a8:95:bf:a8:1e:1a:5b:cc:58:d7:a1:42:31:21: -# f2:42:77:99:3e:ad:ce:74:0e:52:8b:0b +# 04:8f:e1:b4:b4:23:64:9e:05:79:56:b4:11:11:2a: +# 73:cc:23:d0:db:94:69:06:d9:ef:95:dc:fa:44:9e: +# eb:91:a3:91:5b:da:e6:50:40:45:14:f5:5d:68:5e: +# 28:4f:23:ed:c8:a7:e6:ea:15:5c:58:63 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56373,21 +56402,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgANxcgFWokchc7Jh8Z9Fg -# wXD1bcD6q05TqfywrkFlDk6hRANCAAQYO7m1NIywmt8BeJXa5wORn+IE0cGcpWWy -# thxWO0rYuyMQg6FCeNlvDW3TSLffd62nC68eC7e2gBd5EQ+yhEbn +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg5DBdQh895u9DGgVAXt+f +# 4NKNO+E18vSjW2gGC4hy7/ShRANCAAT6KCSwmFnYjvTNwLr/66PktLzCajiY0Hae +# WC02dLynGUY3qIvrOBZdBn/Rsr+e6hXJOqUf/uZc6VcDgW8uWtwe # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 00:dc:5c:80:55:a8:91:c8:5c:ec:98:7c:67:d1:60: -# c1:70:f5:6d:c0:fa:ab:4e:53:a9:fc:b0:ae:41:65: -# 0e:4e -# pub: -# 04:18:3b:b9:b5:34:8c:b0:9a:df:01:78:95:da:e7: -# 03:91:9f:e2:04:d1:c1:9c:a5:65:b2:b6:1c:56:3b: -# 4a:d8:bb:23:10:83:a1:42:78:d9:6f:0d:6d:d3:48: -# b7:df:77:ad:a7:0b:af:1e:0b:b7:b6:80:17:79:11: -# 0f:b2:84:46:e7 +# e4:30:5d:42:1f:3d:e6:ef:43:1a:05:40:5e:df:9f: +# e0:d2:8d:3b:e1:35:f2:f4:a3:5b:68:06:0b:88:72: +# ef:f4 +# pub: +# 04:fa:28:24:b0:98:59:d8:8e:f4:cd:c0:ba:ff:eb: +# a3:e4:b4:bc:c2:6a:38:98:d0:76:9e:58:2d:36:74: +# bc:a7:19:46:37:a8:8b:eb:38:16:5d:06:7f:d1:b2: +# bf:9e:ea:15:c9:3a:a5:1f:fe:e6:5c:e9:57:03:81: +# 6f:2e:5a:dc:1e # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -56433,21 +56462,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgv83WzcRWj4RP2DTxBcy7yJkw3/IaXo5re50x3InhxYeh -# RANCAATA0J3U8l+rq886RqAquI5YyYIqebdX2p5Um/dzKjEYcJ5hP70ABStuLUhj -# zbswmHdx84XO5Iqmds56q2oWqtD1 +# NkFBAgEBBG0wawIBAQQgHD/j4e3ltveEVtcDicnCvvbobLo/B4T+uECM15lw7V2h +# RANCAATfauTR1779tayUJYgv3ak4XB/PHGPwSPIDe4i9yG78JpwLgCQuAfRRJRSt +# VZCFhLMN8doFlDpsOOIv9R+LxSr7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# bf:cd:d6:cd:c4:56:8f:84:4f:d8:34:f1:05:cc:bb: -# c8:99:30:df:f2:1a:5e:8e:6b:7b:9d:31:dc:89:e1: -# c5:87 -# pub: -# 04:c0:d0:9d:d4:f2:5f:ab:ab:cf:3a:46:a0:2a:b8: -# 8e:58:c9:82:2a:79:b7:57:da:9e:54:9b:f7:73:2a: -# 31:18:70:9e:61:3f:bd:00:05:2b:6e:2d:48:63:cd: -# bb:30:98:77:71:f3:85:ce:e4:8a:a6:76:ce:7a:ab: -# 6a:16:aa:d0:f5 +# 1c:3f:e3:e1:ed:e5:b6:f7:84:56:d7:03:89:c9:c2: +# be:f6:e8:6c:ba:3f:07:84:fe:b8:40:8c:d7:99:70: +# ed:5d +# pub: +# 04:df:6a:e4:d1:d7:be:fd:b5:ac:94:25:88:2f:dd: +# a9:38:5c:1f:cf:1c:63:f0:48:f2:03:7b:88:bd:c8: +# 6e:fc:26:9c:0b:80:24:2e:01:f4:51:25:14:ad:55: +# 90:85:84:b3:0d:f1:da:05:94:3a:6c:38:e2:2f:f5: +# 1f:8b:c5:2a:fb # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56485,25 +56514,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDphOMxDePLqQmaHtW+ -# yepgvr+pSFe3GBG8T75ebXs7qwSfBxdkPeoc8Q/hTPdOl9WhZANiAAQd3pURboUe -# 29AH7CRUKAe0KUVbSYoE+WLH2yE0hdcHzN5lcpvkto47C5IQ1U6lql1Qwd+YAlxu -# ZyGHjudQVM4rSyGRrm1SvOH4/WtsNuz0WmRfp25+G+fQk+IadN/ESTU= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCe2Z8dCYouKzbTQ1ET +# G58ix3MmTaK17Ms0Rxml3Ib4Obb2pko2cB4ajdLwiM1Jd7KhZANiAAQHy9puMVG7 +# YewaDBCUzAJeSvg68G6gfcY8S6FAN/plIWc0wozX5/RZIoi2Chr+zhg9H6kAYsLm +# 1yLYXBR+eynqdBzWERy3+VkEjKwjdhYVPnx/8oLysymP469VdIaPsMo= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# e9:84:e3:31:0d:e3:cb:a9:09:9a:1e:d5:be:c9:ea: -# 60:be:bf:a9:48:57:b7:18:11:bc:4f:be:5e:6d:7b: -# 3b:ab:04:9f:07:17:64:3d:ea:1c:f1:0f:e1:4c:f7: -# 4e:97:d5 -# pub: -# 04:1d:de:95:11:6e:85:1e:db:d0:07:ec:24:54:28: -# 07:b4:29:45:5b:49:8a:04:f9:62:c7:db:21:34:85: -# d7:07:cc:de:65:72:9b:e4:b6:8e:3b:0b:92:10:d5: -# 4e:a5:aa:5d:50:c1:df:98:02:5c:6e:67:21:87:8e: -# e7:50:54:ce:2b:4b:21:91:ae:6d:52:bc:e1:f8:fd: -# 6b:6c:36:ec:f4:5a:64:5f:a7:6e:7e:1b:e7:d0:93: -# e2:1a:74:df:c4:49:35 +# 9e:d9:9f:1d:09:8a:2e:2b:36:d3:43:51:13:1b:9f: +# 22:c7:73:26:4d:a2:b5:ec:cb:34:47:19:a5:dc:86: +# f8:39:b6:f6:a6:4a:36:70:1e:1a:8d:d2:f0:88:cd: +# 49:77:b2 +# pub: +# 04:07:cb:da:6e:31:51:bb:61:ec:1a:0c:10:94:cc: +# 02:5e:4a:f8:3a:f0:6e:a0:7d:c6:3c:4b:a1:40:37: +# fa:65:21:67:34:c2:8c:d7:e7:f4:59:22:88:b6:0a: +# 1a:fe:ce:18:3d:1f:a9:00:62:c2:e6:d7:22:d8:5c: +# 14:7e:7b:29:ea:74:1c:d6:11:1c:b7:f9:59:04:8c: +# ac:23:76:16:15:3e:7c:7f:f2:82:f2:b3:29:8f:e3: +# af:55:74:86:8f:b0:ca # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56570,25 +56599,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwHyy/cNds -# +yAwiAOB3tCjh+Sv2kmDGPRz+11Bb/NK+gWrcaj8a5wfGnhWKpYKaWpvoWQDYgAE -# aQW6JUySr/jpXm94w5G8fZ4x587kGQmRmvduNRcHKUEEef6KWWCT8ac0FhQzTzGP -# XrT0hXK8+JCAnMlRoprx5IRE5yMYUnbMaXpd0jeSTQauseGeAWwmC8q3ujjRENUC +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQr/9jZX9 +# meVSKtfwV3A/fO1KEFhuocKKdvxyab8EpM2AHP17jVIMq9T4/CXbIRhLoWQDYgAE +# QA1qv67KMd+2lb4LAfQau3m6MV3EdtnnvobZiJIA9FSkMWfC/xUtjjRi9Q2CHgc3 +# 3Z7a9XL0i4dbWsIoX6GlW3EKkG6ATN2p661DblkBvAwzeKjOGDJ10U0FRVcsKBxs # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 1f:2c:bf:70:d7:6c:fb:20:30:88:03:81:de:d0:a3: -# 87:e4:af:da:49:83:18:f4:73:fb:5d:41:6f:f3:4a: -# fa:05:ab:71:a8:fc:6b:9c:1f:1a:78:56:2a:96:0a: -# 69:6a:6f -# pub: -# 04:69:05:ba:25:4c:92:af:f8:e9:5e:6f:78:c3:91: -# bc:7d:9e:31:e7:ce:e4:19:09:91:9a:f7:6e:35:17: -# 07:29:41:04:79:fe:8a:59:60:93:f1:a7:34:16:14: -# 33:4f:31:8f:5e:b4:f4:85:72:bc:f8:90:80:9c:c9: -# 51:a2:9a:f1:e4:84:44:e7:23:18:52:76:cc:69:7a: -# 5d:d2:37:92:4d:06:ae:b1:e1:9e:01:6c:26:0b:ca: -# b7:ba:38:d1:10:d5:02 +# 42:bf:fd:8d:95:fd:99:e5:52:2a:d7:f0:57:70:3f: +# 7c:ed:4a:10:58:6e:a1:c2:8a:76:fc:72:69:bf:04: +# a4:cd:80:1c:fd:7b:8d:52:0c:ab:d4:f8:fc:25:db: +# 21:18:4b +# pub: +# 04:40:0d:6a:bf:ae:ca:31:df:b6:95:be:0b:01:f4: +# 1a:bb:79:ba:31:5d:c4:76:d9:e7:be:86:d9:88:92: +# 00:f4:54:a4:31:67:c2:ff:15:2d:8e:34:62:f5:0d: +# 82:1e:07:37:dd:9e:da:f5:72:f4:8b:87:5b:5a:c2: +# 28:5f:a1:a5:5b:71:0a:90:6e:80:4c:dd:a9:eb:ad: +# 43:6e:59:01:bc:0c:33:78:a8:ce:18:32:75:d1:4d: +# 05:45:57:2c:28:1c:6c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56641,30 +56670,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAJUDvTFsv/r4J9L7H -# 1gRbTbYLfgdlUvz3drfX8y4yeJMj7MPVXemT0aHqrb2a6Hj0/x1iqNHCVgLtmM3z -# 6z9hks6hgYkDgYYABAHgecdDSe9ulI8SheWh1MUkhwStCrxq6Ld9WbOy0vqxrTLy -# gZPkb+ghBVISRXpX15JKNJqdivUyfrku7zpvT/PpjQFRxe+pEHdYThpmys7rU/Yw -# F4I5mm6LAdbt74cHuWuZ5Ev8+oKHeQ2j87QbqHVv38TecJfhxL8DePo+UCsXbojH -# oQ== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAjXDj56/9/hp34S/f +# s4YK2VCLm9ks7gJEHSHMgG6X5ggTv9kwV+71TkGvk3rdnLtFxxk6JTKHVwkj1bB/ +# YGpF3oChgYkDgYYABABtUqZwfIGlPvJ3E0MV/dvqSGqvxJk9lnidu6a8J517dZSE +# KENGpiigQhC9SzKq9uIdZLfCmzXRpIysMnrK65LpRwHvMEZnLcnZJLyfNxOhW4zB +# RAAOmoCkLS6OS19iIhRVI80FUgRYg3mkwrwBSAAVaj9g+xVujYKn2K9oLWMqWYQT +# lQ== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:25:40:ef:4c:5b:2f:fe:be:09:f4:be:c7:d6:04: -# 5b:4d:b6:0b:7e:07:65:52:fc:f7:76:b7:d7:f3:2e: -# 32:78:93:23:ec:c3:d5:5d:e9:93:d1:a1:ea:ad:bd: -# 9a:e8:78:f4:ff:1d:62:a8:d1:c2:56:02:ed:98:cd: -# f3:eb:3f:61:92:ce -# pub: -# 04:01:e0:79:c7:43:49:ef:6e:94:8f:12:85:e5:a1: -# d4:c5:24:87:04:ad:0a:bc:6a:e8:b7:7d:59:b3:b2: -# d2:fa:b1:ad:32:f2:81:93:e4:6f:e8:21:05:52:12: -# 45:7a:57:d7:92:4a:34:9a:9d:8a:f5:32:7e:b9:2e: -# ef:3a:6f:4f:f3:e9:8d:01:51:c5:ef:a9:10:77:58: -# 4e:1a:66:ca:ce:eb:53:f6:30:17:82:39:9a:6e:8b: -# 01:d6:ed:ef:87:07:b9:6b:99:e4:4b:fc:fa:82:87: -# 79:0d:a3:f3:b4:1b:a8:75:6f:df:c4:de:70:97:e1: -# c4:bf:03:78:fa:3e:50:2b:17:6e:88:c7:a1 +# 00:8d:70:e3:e7:af:fd:fe:1a:77:e1:2f:df:b3:86: +# 0a:d9:50:8b:9b:d9:2c:ee:02:44:1d:21:cc:80:6e: +# 97:e6:08:13:bf:d9:30:57:ee:f5:4e:41:af:93:7a: +# dd:9c:bb:45:c7:19:3a:25:32:87:57:09:23:d5:b0: +# 7f:60:6a:45:de:80 +# pub: +# 04:00:6d:52:a6:70:7c:81:a5:3e:f2:77:13:43:15: +# fd:db:ea:48:6a:af:c4:99:3d:96:78:9d:bb:a6:bc: +# 27:9d:7b:75:94:84:28:43:46:a6:28:a0:42:10:bd: +# 4b:32:aa:f6:e2:1d:64:b7:c2:9b:35:d1:a4:8c:ac: +# 32:7a:ca:eb:92:e9:47:01:ef:30:46:67:2d:c9:d9: +# 24:bc:9f:37:13:a1:5b:8c:c1:44:00:0e:9a:80:a4: +# 2d:2e:8e:4b:5f:62:22:14:55:23:cd:05:52:04:58: +# 83:79:a4:c2:bc:01:48:00:15:6a:3f:60:fb:15:6e: +# 8d:82:a7:d8:af:68:2d:63:2a:59:84:13:95 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56742,29 +56771,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAVL6Yor8JqL6daPJEpRpcnE7OpPj2hEj/RWcjnjm42uz0FIVGuxw27mj -# L+Y2etnJiqhuwP7M+CP2v6udtBEsPuH3oYGJA4GGAAQAKrdi+achZCqyUdH4XGaP -# wVVV7gAUGQEUlj6PiYpUiXEBwhyMm5bjs7IiLhTSpdyjuesewcfAJ1hvb2v6KorD -# MtIBdXI1GJnD01Hbh/bxNt2nthEFyjFSUOVW/Y6K3CftvHZDrMRzRJ74mMTki/6E -# +OQWnSzfc9aSmBdBT/JAFtPwG3A= +# 0wIBAQRCAd9HFi9jBrlrm1zElExVtlH3EUF7X7eb0UMJTnLZ4ergnwARRFnPmjk8 +# t89vVpl13SgG3f2vbnlF108lh36mE1USoYGJA4GGAAQBon6QMJEppdOLrB+hqZXR +# Vt8OyGeiwFTJoKZhYUVxrgUPcPqLtP5KBqWEPlCGlA1wPGxZCyc83E80Q23AB8IC +# CA8AFqLuQNZ3pp4ax0p+YHDtrRt8wKqUMC3tCr5NTIFoXWMfUaItUjJoNMsZea0U +# Ex2kE41HWOEHdmXdoN4W/7AKWSU= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:52:fa:62:8a:fc:26:a2:fa:75:a3:c9:12:94:69: -# 72:71:3b:3a:93:e3:da:11:23:fd:15:9c:8e:78:e6: -# e3:6b:b3:d0:52:15:1a:ec:70:db:b9:a3:2f:e6:36: -# 7a:d9:c9:8a:a8:6e:c0:fe:cc:f8:23:f6:bf:ab:9d: -# b4:11:2c:3e:e1:f7 -# pub: -# 04:00:2a:b7:62:f9:a7:21:64:2a:b2:51:d1:f8:5c: -# 66:8f:c1:55:55:ee:00:14:19:01:14:96:3e:8f:89: -# 8a:54:89:71:01:c2:1c:8c:9b:96:e3:b3:b2:22:2e: -# 14:d2:a5:dc:a3:b9:eb:1e:c1:c7:c0:27:58:6f:6f: -# 6b:fa:2a:8a:c3:32:d2:01:75:72:35:18:99:c3:d3: -# 51:db:87:f6:f1:36:dd:a7:b6:11:05:ca:31:52:50: -# e5:56:fd:8e:8a:dc:27:ed:bc:76:43:ac:c4:73:44: -# 9e:f8:98:c4:e4:8b:fe:84:f8:e4:16:9d:2c:df:73: -# d6:92:98:17:41:4f:f2:40:16:d3:f0:1b:70 +# 01:df:47:16:2f:63:06:b9:6b:9b:5c:c4:94:4c:55: +# b6:51:f7:11:41:7b:5f:b7:9b:d1:43:09:4e:72:d9: +# e1:ea:e0:9f:00:11:44:59:cf:9a:39:3c:b7:cf:6f: +# 56:99:75:dd:28:06:dd:fd:af:6e:79:45:d7:4f:25: +# 87:7e:a6:13:55:12 +# pub: +# 04:01:a2:7e:90:30:91:29:a5:d3:8b:ac:1f:a1:a9: +# 95:d1:56:df:0e:c8:67:a2:c0:54:c9:a0:a6:61:61: +# 45:71:ae:05:0f:70:fa:8b:b4:fe:4a:06:a5:84:3e: +# 50:86:94:0d:70:3c:6c:59:0b:27:3c:dc:4f:34:43: +# 6d:c0:07:c2:02:08:0f:00:16:a2:ee:40:d6:77:a6: +# 9e:1a:c7:4a:7e:60:70:ed:ad:1b:7c:c0:aa:94:30: +# 2d:ed:0a:be:4d:4c:81:68:5d:63:1f:51:a2:2d:52: +# 32:68:34:cb:19:79:ad:14:13:1d:a4:13:8d:47:58: +# e1:07:76:65:dd:a0:de:16:ff:b0:0a:59:25 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56823,19 +56852,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBj/QLSp5vK5OilKqZUY -# ToBdeiw9zx3k4xihNAMyAARywkB6kn/cseb4mCDsELd+dL0Tl5yvbk1Ve3XFQh9V -# MTbnKS3+6/JoYnFVloGPdhc= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiS0jLAPaCQYrx8YE1r +# ZkgwUcH+Ifsc/TqhNAMyAARu12lP9qCxy2IHRPg63SKelpBvJenIiRq+l2s0XomH +# F7GZVLH9MPU38XDejbQQZJQ= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# ff:40:b4:a9:e6:f2:b9:3a:29:4a:a9:95:18:4e:80: -# 5d:7a:2c:3d:cf:1d:e4:e3:18 +# 92:d2:32:c0:3d:a0:90:62:bc:7c:60:4d:6b:66:48: +# 30:51:c1:fe:21:fb:1c:fd:3a # pub: -# 04:72:c2:40:7a:92:7f:dc:b1:e6:f8:98:20:ec:10: -# b7:7e:74:bd:13:97:9c:af:6e:4d:55:7b:75:c5:42: -# 1f:55:31:36:e7:29:2d:fe:eb:f2:68:62:71:55:96: -# 81:8f:76:17 +# 04:6e:d7:69:4f:f6:a0:b1:cb:62:07:44:f8:3a:dd: +# 22:9e:96:90:6f:25:e9:c8:89:1a:be:97:6b:34:5e: +# 89:87:17:b1:99:54:b1:fd:30:f5:37:f1:70:de:8d: +# b4:10:64:94 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56885,19 +56914,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhmi6aACFUpP+/n -# vBmuPWbqMt+CuJFQ8fOhNAMyAAQsPTt6LFh7cC6D1LLRIlYE2B31qebcJ/qf3Q9Y -# qHRWcL4knbTQf4wEk9yUtpSjv/I= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjg6L0A56W3D1uV +# eIgnZlkKAbb74iKCfw2hNAMyAARaSGOnRcRDxVi4LTENCJtD5VWtfzksswWsvHaG +# uiyZc/AW/1CEcMA/e4WBSgjNMiM= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 66:8b:a6:80:08:55:29:3f:ef:e7:bc:19:ae:3d:66: -# ea:32:df:82:b8:91:50:f1:f3 +# e0:e8:bd:00:e7:a5:b7:0f:5b:95:78:88:27:66:59: +# 0a:01:b6:fb:e2:22:82:7f:0d # pub: -# 04:2c:3d:3b:7a:2c:58:7b:70:2e:83:d4:b2:d1:22: -# 56:04:d8:1d:f5:a9:e6:dc:27:fa:9f:dd:0f:58:a8: -# 74:56:70:be:24:9d:b4:d0:7f:8c:04:93:dc:94:b6: -# 94:a3:bf:f2 +# 04:5a:48:63:a7:45:c4:43:c5:58:b8:2d:31:0d:08: +# 9b:43:e5:55:ad:7f:39:2c:b3:05:ac:bc:76:86:ba: +# 2c:99:73:f0:16:ff:50:84:70:c0:3f:7b:85:81:4a: +# 08:cd:32:23 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56938,19 +56967,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBjTkaG+GxuPVp4Ascd4 -# bxU9cJETQTjbeZqhNAMyAARhAPR1sG3hrUfrkpGqP52EhqtSkXVI7HXi8DcANl5T -# 8imWEX4ExnAwm/Cw3rhF9NY= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBi2DYhAZolWf0Jk/2lH +# Mz5fIwv9uJsdhGihNAMyAARb8G+uuzuuwqpUBHnXAePEb34H6p0LZoWvUHo5G2aL +# NM6AeZDVoQhlBW83pNAC5/M= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# d3:91:a1:be:1b:1b:8f:56:9e:00:b1:c7:78:6f:15: -# 3d:70:91:13:41:38:db:79:9a +# b6:0d:88:40:66:89:56:7f:42:64:ff:69:47:33:3e: +# 5f:23:0b:fd:b8:9b:1d:84:68 # pub: -# 04:61:00:f4:75:b0:6d:e1:ad:47:eb:92:91:aa:3f: -# 9d:84:86:ab:52:91:75:48:ec:75:e2:f0:37:00:36: -# 5e:53:f2:29:96:11:7e:04:c6:70:30:9b:f0:b0:de: -# b8:45:f4:d6 +# 04:5b:f0:6f:ae:bb:3b:ae:c2:aa:54:04:79:d7:01: +# e3:c4:6f:7e:07:ea:9d:0b:66:85:af:50:7a:39:1b: +# 66:8b:34:ce:80:79:90:d5:a1:08:65:05:6f:37:a4: +# d0:02:e7:f3 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -56999,19 +57028,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjqEGEEp4Dt3dC7 -# /3v5cywTHmkiQA/F1OyhNAMyAAR0LuAe2nbYvjrqkny7+WpUHhY7AQ9Ui7P8tPmp -# z9nRrLXsw7ivg41Gh6aJFQPhkRY= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBhNadlcvPozmHDM +# oJ83kEudcUngtGNR4oGhNAMyAAQPFtxpxBO7uIsJKRtFmZDSCjL6Erc+MIJHHqSz +# 4KrN8GEImX2s0bW+ewhR+RdkLl0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# ea:10:61:04:a7:80:ed:dd:d0:bb:ff:7b:f9:73:2c: -# 13:1e:69:22:40:0f:c5:d4:ec +# 4d:69:d9:5c:bc:fa:33:98:70:cc:a0:9f:37:90:4b: +# 9d:71:49:e0:b4:63:51:e2:81 # pub: -# 04:74:2e:e0:1e:da:76:d8:be:3a:ea:92:7c:bb:f9: -# 6a:54:1e:16:3b:01:0f:54:8b:b3:fc:b4:f9:a9:cf: -# d9:d1:ac:b5:ec:c3:b8:af:83:8d:46:87:a6:89:15: -# 03:e1:91:16 +# 04:0f:16:dc:69:c4:13:bb:b8:8b:09:29:1b:45:99: +# 90:d2:0a:32:fa:12:b7:3e:30:82:47:1e:a4:b3:e0: +# aa:cd:f0:61:08:99:7d:ac:d1:b5:be:7b:08:51:f9: +# 17:64:2e:5d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57052,19 +57081,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjcx1MS7aI/QY57H86Z -# cWwR6r1KY+huStWhNAMyAARQUEpzmdbBdF1VmCFNFnq5SYcY3M4XgXOwA8/snrUq -# 7/3bwgQSbtQ852MXaHr8olA= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjOYwrSwbzYJDH4IAb5 +# FFTDJua0NGZqyrKhNAMyAAQI15Fe64kQhp+JOjg/y/Au80NejtLcFJZ327b4qSHM +# FqzmwGIWLAmgk92DQsZrPW0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# dc:c7:53:12:ed:a2:3f:41:8e:7b:1f:ce:99:71:6c: -# 11:ea:bd:4a:63:e8:6e:4a:d5 +# ce:63:0a:d2:c1:bc:d8:24:31:f8:20:06:f9:14:54: +# c3:26:e6:b4:34:66:6a:ca:b2 # pub: -# 04:50:50:4a:73:99:d6:c1:74:5d:55:98:21:4d:16: -# 7a:b9:49:87:18:dc:ce:17:81:73:b0:03:cf:ec:9e: -# b5:2a:ef:fd:db:c2:04:12:6e:d4:3c:e7:63:17:68: -# 7a:fc:a2:50 +# 04:08:d7:91:5e:eb:89:10:86:9f:89:3a:38:3f:cb: +# f0:2e:f3:43:5e:8e:d2:dc:14:96:77:db:b6:f8:a9: +# 21:cc:16:ac:e6:c0:62:16:2c:09:a0:93:dd:83:42: +# c6:6b:3d:6d # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -57113,19 +57142,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBidxJahmR+oQir5 -# OPxpJ67FxNB7kJUOLsmhNAMyAATWftrHjACD5e4PLrM7CUZecIQ2Po3b4HRduulA -# 06kFtFJJWAH8kjDnZg+6Soiogmo= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBi9nadt53otkVBo +# vsMYuD30Vj453QkLm4ehNAMyAATYEBZ2+EQQbGto30bhkXC2gmc8BXjNzZxvFf3z +# rAkW5chxWYBwAFYGjw2BAKQeavM= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 9d:c4:96:a1:99:1f:a8:42:2a:f9:38:fc:69:27:ae: -# c5:c4:d0:7b:90:95:0e:2e:c9 +# bd:9d:a7:6d:e7:7a:2d:91:50:68:be:c3:18:b8:3d: +# f4:56:3e:39:dd:09:0b:9b:87 # pub: -# 04:d6:7e:da:c7:8c:00:83:e5:ee:0f:2e:b3:3b:09: -# 46:5e:70:84:36:3e:8d:db:e0:74:5d:ba:e9:40:d3: -# a9:05:b4:52:49:58:01:fc:92:30:e7:66:0f:ba:4a: -# 88:a8:82:6a +# 04:d8:10:16:76:f8:44:10:6c:6b:68:df:46:e1:91: +# 70:b6:82:67:3c:05:78:cd:cd:9c:6f:15:fd:f3:ac: +# 09:16:e5:c8:71:59:80:70:00:56:06:8f:0d:81:00: +# a4:1e:6a:f3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57166,20 +57195,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQebIKByK7vJhAx43yV -# D2DJcBAtBhdU6M6hl8ZlMteyoUADPgAEHv6Pt8QtbVaLN17DWThmlxCtTLWOevxV -# 65MAxmZsRJRzNg6JGsevUYk5L8U+3bGOcN6crtM0w5F8ssGe +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeDSs5d9M4SQv3xOjN +# Gk2GQRkUzL4/AmbRFjuDplWtoUADPgAEVRA6ZyuCRXX7nrvvJkh40I/edSxPrtMw +# V44DvVETE0jengOCwwcZlaBRNczPap9UbsB0wXyqPxYNBMbd # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 6c:82:81:c8:ae:ef:26:10:31:e3:7c:95:0f:60:c9: -# 70:10:2d:06:17:54:e8:ce:a1:97:c6:65:32:d7:b2 +# 0d:2b:39:77:d3:38:49:0b:f7:c4:e8:cd:1a:4d:86: +# 41:19:14:cc:be:3f:02:66:d1:16:3b:83:a6:55:ad # pub: -# 04:1e:fe:8f:b7:c4:2d:6d:56:8b:37:5e:c3:59:38: -# 66:97:10:ad:4c:b5:8e:7a:fc:55:eb:93:00:c6:66: -# 6c:44:94:73:36:0e:89:1a:c7:af:51:89:39:2f:c5: -# 3e:dd:b1:8e:70:de:9c:ae:d3:34:c3:91:7c:b2:c1: -# 9e +# 04:55:10:3a:67:2b:82:45:75:fb:9e:bb:ef:26:48: +# 78:d0:8f:de:75:2c:4f:ae:d3:30:57:8e:03:bd:51: +# 13:13:48:de:9e:03:82:c3:07:19:95:a0:51:35:cc: +# cf:6a:9f:54:6e:c0:74:c1:7c:aa:3f:16:0d:04:c6: +# dd # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -57230,20 +57259,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQebJqIoRIHx+ThRenY8rWPfRZYEaKPRv29 -# /kxHfKBnoUADPgAEBVjYfh6511fnXMXyB9J8Fx59kBM2mWOcmYnzdTiHVhAE3ygI -# HBlEA/jvNd1nMDFnsGYVxS5HJh5iY8Zz +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeMq8gzNSecequ+KlvXXoIpD69TxMKHfMb +# Beeduxh4oUADPgAEVhZTySjPfiq6GG1S54Okop7ea9s/wD5Cpg/sSt7cNfHjq4n+ +# 9UckBy+7mTyhCXbpLMMi/qI1O2DSdNwL # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 6c:9a:88:a1:12:07:c7:e4:e1:45:e9:d8:f2:b5:8f: -# 7d:16:58:11:a2:8f:46:fd:bd:fe:4c:47:7c:a0:67 +# 32:af:20:cc:d4:9e:71:ea:ae:f8:a9:6f:5d:7a:08: +# a4:3e:bd:4f:13:0a:1d:f3:1b:05:e7:9d:bb:18:78 # pub: -# 04:05:58:d8:7e:1e:b9:d7:57:e7:5c:c5:f2:07:d2: -# 7c:17:1e:7d:90:13:36:99:63:9c:99:89:f3:75:38: -# 87:56:10:04:df:28:08:1c:19:44:03:f8:ef:35:dd: -# 67:30:31:67:b0:66:15:c5:2e:47:26:1e:62:63:c6: -# 73 +# 04:56:16:53:c9:28:cf:7e:2a:ba:18:6d:52:e7:83: +# a4:a2:9e:de:6b:db:3f:c0:3e:42:a6:0f:ec:4a:de: +# dc:35:f1:e3:ab:89:fe:f5:47:24:07:2f:bb:99:3c: +# a1:09:76:e9:2c:c3:22:fe:a2:35:3b:60:d2:74:dc: +# 0b # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57285,20 +57314,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeCFlvFDhUUaUiIa2B -# gZeLfH3RV+xd3aG8gM7+YP3goUADPgAED5DSWn5mQe510CiIS/gE3riQ/LSwjTqA -# sQrsx6qHGHk5Lah/TKikMgyPSs5iy9V/b/gg2IaeM79vcOpR +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeCPPZ7POf+g+XcmGn +# KfwFsBITG6ZIWK/85eGgp6z5oUADPgAEYDmsUKMRQYllgfKg+z7yRRlSYdpw41oD +# mVZueME6TIjXRXJ/EbzM2z5uU9hlq+fiL6a60eA3AK8I/fbD # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 08:59:6f:14:38:54:51:a5:22:21:ad:81:81:97:8b: -# 7c:7d:d1:57:ec:5d:dd:a1:bc:80:ce:fe:60:fd:e0 +# 08:f3:d9:ec:f3:9f:fa:0f:97:72:61:a7:29:fc:05: +# b0:12:13:1b:a6:48:58:af:fc:e5:e1:a0:a7:ac:f9 # pub: -# 04:0f:90:d2:5a:7e:66:41:ee:75:d0:28:88:4b:f8: -# 04:de:b8:90:fc:b4:b0:8d:3a:80:b1:0a:ec:c7:aa: -# 87:18:79:39:2d:a8:7f:4c:a8:a4:32:0c:8f:4a:ce: -# 62:cb:d5:7f:6f:f8:20:d8:86:9e:33:bf:6f:70:ea: -# 51 +# 04:60:39:ac:50:a3:11:41:89:65:81:f2:a0:fb:3e: +# f2:45:19:52:61:da:70:e3:5a:03:99:56:6e:78:c1: +# 3a:4c:88:d7:45:72:7f:11:bc:cc:db:3e:6e:53:d8: +# 65:ab:e7:e2:2f:a6:ba:d1:e0:37:00:af:08:fd:f6: +# c3 # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -57349,20 +57378,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeBKGxAlv7//tVHPP3k1KLWp7nkIVYcc3G -# Nx5dHcB6oUADPgAELeRBxPtd7uDPj9Kfr1CeCnzS4wKK66khktvg3vIBHXaJ1X6t -# uCYR4PjI2ezn4k8UxnJOXO4lThIEaLD+ +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeNhTOYIf+p9aCJm/vBl24isgx4vS+yo0O +# uZgucTPCoUADPgAELtl3G18pcdRuixYHc79Uc0dkyhd8vFE0QEWPqP/CBvVXTRtj +# kIoIsvh/Jm/TuBWbi73k3EcZ1DowvWUz # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 04:a1:b1:02:5b:fb:ff:fb:55:1c:f3:f7:93:52:8b: -# 5a:9e:e7:90:85:58:71:cd:c6:37:1e:5d:1d:c0:7a +# 36:14:ce:60:87:fe:a7:d6:82:26:6f:ef:06:5d:b8: +# 8a:c8:31:e2:f4:be:ca:8d:0e:b9:98:2e:71:33:c2 # pub: -# 04:2d:e4:41:c4:fb:5d:ee:e0:cf:8f:d2:9f:af:50: -# 9e:0a:7c:d2:e3:02:8a:eb:a9:21:92:db:e0:de:f2: -# 01:1d:76:89:d5:7e:ad:b8:26:11:e0:f8:c8:d9:ec: -# e7:e2:4f:14:c6:72:4e:5c:ee:25:4e:12:04:68:b0: -# fe +# 04:2e:d9:77:1b:5f:29:71:d4:6e:8b:16:07:73:bf: +# 54:73:47:64:ca:17:7c:bc:51:34:40:45:8f:a8:ff: +# c2:06:f5:57:4d:1b:63:90:8a:08:b2:f8:7f:26:6f: +# d3:b8:15:9b:8b:bd:e4:dc:47:19:d4:3a:30:bd:65: +# 33 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57404,20 +57433,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeEVnp9ONT03ogzGUK -# s0raEZ5xEOvvlxza/jCn10USoUADPgAEZEvLeprn/NSBBCfCpWdQWxCygGch2z4j -# LjYCP9PRd+18sRaA2JJrN8OaMdI2adycL24E2CD4dcXjShw0 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeOUIxHzmBLoxK5vDd +# zjdwSTAFRvtJpeMKL20YJguBoUADPgAEV+3yXY+4g7cGybXnM3vA6yKunfCsvGLe +# FpmJMwbyI6Y8C2uglnDAlSU5wmtQq8Tyz4oJZHAaGUK1S//o # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 11:59:e9:f4:e3:53:d3:7a:20:cc:65:0a:b3:4a:da: -# 11:9e:71:10:eb:ef:97:1c:da:fe:30:a7:d7:45:12 +# 39:42:31:1f:39:81:2e:8c:4a:e6:f0:dd:ce:37:70: +# 49:30:05:46:fb:49:a5:e3:0a:2f:6d:18:26:0b:81 # pub: -# 04:64:4b:cb:7a:9a:e7:fc:d4:81:04:27:c2:a5:67: -# 50:5b:10:b2:80:67:21:db:3e:23:2e:36:02:3f:d3: -# d1:77:ed:7c:b1:16:80:d8:92:6b:37:c3:9a:31:d2: -# 36:69:dc:9c:2f:6e:04:d8:20:f8:75:c5:e3:4a:1c: -# 34 +# 04:57:ed:f2:5d:8f:b8:83:b7:06:c9:b5:e7:33:7b: +# c0:eb:22:ae:9d:f0:ac:bc:62:de:16:99:89:33:06: +# f2:23:a6:3c:0b:6b:a0:96:70:c0:95:25:39:c2:6b: +# 50:ab:c4:f2:cf:8a:09:64:70:1a:19:42:b5:4b:ff: +# e8 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -57468,20 +57497,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeNQx2PIs9D6MRC2f/vmzfkfkwg9ODk4bO -# ft2kpSRFoUADPgAEdkG/fC27lNClP7yY71pBLdpikdDusYUT3X3FGBGyP03ZqfbQ -# bo0jkNAgQlrBWzHa+HwDLSCMqiM9/Mgy +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeHmYXVW2p/xTFneDpmcBXdT5J/sacI9Pa +# z0SWM4wloUADPgAEMxjTcMPa9vIeMnXVk61bl9KjRN6pTECbnIztezW3A8r2AwQc +# WVS+jpgSIOs3axtLQYMUvGpG/x2qTWvL # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 35:0c:76:3c:8b:3d:0f:a3:11:0b:67:ff:be:6c:df: -# 91:f9:30:83:d3:83:93:86:ce:7e:dd:a4:a5:24:45 +# 1e:66:17:55:6d:a9:ff:14:c5:9d:e0:e9:99:c0:57: +# 75:3e:49:fe:c6:9c:23:d3:da:cf:44:96:33:8c:25 # pub: -# 04:76:41:bf:7c:2d:bb:94:d0:a5:3f:bc:98:ef:5a: -# 41:2d:da:62:91:d0:ee:b1:85:13:dd:7d:c5:18:11: -# b2:3f:4d:d9:a9:f6:d0:6e:8d:23:90:d0:20:42:5a: -# c1:5b:31:da:f8:7c:03:2d:20:8c:aa:23:3d:fc:c8: -# 32 +# 04:33:18:d3:70:c3:da:f6:f2:1e:32:75:d5:93:ad: +# 5b:97:d2:a3:44:de:a9:4c:40:9b:9c:8c:ed:7b:35: +# b7:03:ca:f6:03:04:1c:59:54:be:8e:98:12:20:eb: +# 37:6b:1b:4b:41:83:14:bc:6a:46:ff:1d:aa:4d:6b: +# cb # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57524,21 +57553,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgbfpw8Bak+STYQz2b -# L2FeF+z5IBgh3bA9vxwmbUByRYyhRANCAAQGY0bjtLtv2wioQjHmGoaTtfKGC48P -# 1RSLBUT6bSYp1ksQr6ISRpPMHWE/AefsYKNBmtQ9NicjuM+mdPryvlBN +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgOf3M8ZzSKsej0b15 +# pLUng1surQ4gGy1NX6wm60ki/uihRANCAAStK9seVn1qM0fDgpyqHs+HS7CZcr6M +# ogwap8Au+Hz7kfX3hunOnGEisZtQDpj2NbQvyhCtaotv34p340acxm+D # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6d:fa:70:f0:16:a4:f9:24:d8:43:3d:9b:2f:61:5e: -# 17:ec:f9:20:18:21:dd:b0:3d:bf:1c:26:6d:40:72: -# 45:8c -# pub: -# 04:06:63:46:e3:b4:bb:6f:db:08:a8:42:31:e6:1a: -# 86:93:b5:f2:86:0b:8f:0f:d5:14:8b:05:44:fa:6d: -# 26:29:d6:4b:10:af:a2:12:46:93:cc:1d:61:3f:01: -# e7:ec:60:a3:41:9a:d4:3d:36:27:23:b8:cf:a6:74: -# fa:f2:be:50:4d +# 39:fd:cc:f1:9c:d2:2a:c7:a3:d1:bd:79:a4:b5:27: +# 83:5b:2e:ad:0e:20:1b:2d:4d:5f:ac:26:eb:49:22: +# fe:e8 +# pub: +# 04:ad:2b:db:1e:56:7d:6a:33:47:c3:82:9c:aa:1e: +# cf:87:4b:b0:99:72:be:8c:a2:0c:1a:a7:c0:2e:f8: +# 7c:fb:91:f5:f7:86:e9:ce:9c:61:22:b1:9b:50:0e: +# 98:f6:35:b4:2f:ca:10:ad:6a:8b:6f:df:8a:77:e3: +# 46:9c:c6:6f:83 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -57595,21 +57624,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgvxOFdjvwy5sC -# PNOXpQn8tNmwLtmrm39H0o05h/kHqWOhRANCAAR0tYswt34EJjlDHFVPZNjVVG67 -# BPzc/KQhPMMYH3goOTXZ6Ww3clWEB7DEgJSG75ALowozSVSFTS+BM4jLxQ2U +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg1GrTN/wTA/ER +# 9pMGBIRsb15RbJe4b2F8KbGKer7JsgehRANCAAS7Es2+g6t+E3t1rbrT/Z9g3wgz +# EcqO143sFgz18EuWwwb3IYbiwoP+9/JH4+pNlzbQOOOqTViGRS9OQEhko7Ig # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# bf:13:85:76:3b:f0:cb:9b:02:3c:d3:97:a5:09:fc: -# b4:d9:b0:2e:d9:ab:9b:7f:47:d2:8d:39:87:f9:07: -# a9:63 -# pub: -# 04:74:b5:8b:30:b7:7e:04:26:39:43:1c:55:4f:64: -# d8:d5:54:6e:bb:04:fc:dc:fc:a4:21:3c:c3:18:1f: -# 78:28:39:35:d9:e9:6c:37:72:55:84:07:b0:c4:80: -# 94:86:ef:90:0b:a3:0a:33:49:54:85:4d:2f:81:33: -# 88:cb:c5:0d:94 +# d4:6a:d3:37:fc:13:03:f1:11:f6:93:06:04:84:6c: +# 6f:5e:51:6c:97:b8:6f:61:7c:29:b1:8a:7a:be:c9: +# b2:07 +# pub: +# 04:bb:12:cd:be:83:ab:7e:13:7b:75:ad:ba:d3:fd: +# 9f:60:df:08:33:11:ca:8e:d7:8d:ec:16:0c:f5:f0: +# 4b:96:c3:06:f7:21:86:e2:c2:83:fe:f7:f2:47:e3: +# ea:4d:97:36:d0:38:e3:aa:4d:58:86:45:2f:4e:40: +# 48:64:a3:b2:20 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -57655,15 +57684,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4jfqN4mjZkZY7H+pCkxqEg -# Ax4ABK85yv4SkSuzZSVdPFLemOMI4A4Cv92vkejabGw= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5cFTveme/1IqWCZw7baqEg +# Ax4ABFJg2meHaPjwfTwDHGAcDraNPWEff/+fayLgqcg= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 23:7e:a3:78:9a:36:64:65:8e:c7:fa:90:a4:c6 +# 5c:15:3b:de:99:ef:f5:22:a5:82:67:0e:db:6a # pub: -# 04:af:39:ca:fe:12:91:2b:b3:65:25:5d:3c:52:de: -# 98:e3:08:e0:0e:02:bf:dd:af:91:e8:da:6c:6c +# 04:52:60:da:67:87:68:f8:f0:7d:3c:03:1c:60:1c: +# 0e:b6:8d:3d:61:1f:7f:ff:9f:6b:22:e0:a9:c8 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -57703,15 +57732,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDpdssvaHBz7Txo/0WpV/oSADHgAEVgcK -# t5bw1Smn6GvrBQ+UvCVFF77mbY3RC/jLsA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDo2VP/qfI7CvKk0qaBC6oSADHgAEpJyi +# Pc0/BJ6egpVUMbJAU+Fr8N0Dl9LSlJhshQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 97:6c:b2:f6:87:07:3e:d3:c6:8f:f4:5a:95:7f +# 8d:95:3f:fa:9f:23:b0:af:2a:4d:2a:68:10:ba # pub: -# 04:56:07:0a:b7:96:f0:d5:29:a7:e8:6b:eb:05:0f: -# 94:bc:25:45:17:be:e6:6d:8d:d1:0b:f8:cb:b0 +# 04:a4:9c:a2:3d:cd:3f:04:9e:9e:82:95:54:31:b2: +# 40:53:e1:6b:f0:dd:03:97:d2:d2:94:98:6c:85 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -57746,18 +57775,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAiJNyxFM6N9iIPBPhp9K5 -# YjQLzAKhLAMqAATUyIH1g2QQrhHGl4QFFcEj9TslP+H9O5AsMmQYonmYxFKz8zT9 -# 4V/S +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAXGOGTDg45z6JzsimymTG +# /QuoErqhLAMqAAQn7xd/bUolLi/aWz9kD8CtdoLk0wRxXj4bVF+mKvoVOaud6jh7 +# jIEp # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:88:93:72:c4:53:3a:37:d8:88:3c:13:e1:a7:d2: -# b9:62:34:0b:cc:02 +# 00:5c:63:86:4c:38:38:e7:3e:89:ce:c8:a6:ca:64: +# c6:fd:0b:a8:12:ba # pub: -# 04:d4:c8:81:f5:83:64:10:ae:11:c6:97:84:05:15: -# c1:23:f5:3b:25:3f:e1:fd:3b:90:2c:32:64:18:a2: -# 79:98:c4:52:b3:f3:34:fd:e1:5f:d2 +# 04:27:ef:17:7f:6d:4a:25:2e:2f:da:5b:3f:64:0f: +# c0:ad:76:82:e4:d3:04:71:5e:3e:1b:54:5f:a6:2a: +# fa:15:39:ab:9d:ea:38:7b:8c:81:29 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -57804,17 +57833,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUA0CNsvh/yK5o2q5q4Q6008Jwm07ahLAMqAATbZCIBtWi0 -# yE7jcnw4Y+uluNNwC25AXuB7cy+jsgAqCE3BanmLEtBH +# oWsCAQEESjBIAgEBBBUAHmA55X3UnJo82jT1UZD0bNt+G4ChLAMqAASWhMHMBJGR +# bug0wzx/a25ZvnD12b4ec7lZHJxN/pjjYn1Q2YPhmUbT # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d0:23:6c:be:1f:f2:2b:9a:36:ab:9a:b8:43:ad: -# 34:f0:9c:26:d3:b6 +# 00:1e:60:39:e5:7d:d4:9c:9a:3c:da:34:f5:51:90: +# f4:6c:db:7e:1b:80 # pub: -# 04:db:64:22:01:b5:68:b4:c8:4e:e3:72:7c:38:63: -# eb:a5:b8:d3:70:0b:6e:40:5e:e0:7b:73:2f:a3:b2: -# 00:2a:08:4d:c1:6a:79:8b:12:d0:47 +# 04:96:84:c1:cc:04:91:91:6e:e8:34:c3:3c:7f:6b: +# 6e:59:be:70:f5:d9:be:1e:73:b9:59:1c:9c:4d:fe: +# 98:e3:62:7d:50:d9:83:e1:99:46:d3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57854,15 +57883,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8ACToaP3K9kkh0A/rnbu6h -# IAMeAARXyMBz3ZOxUzeE3zDB+mfqN0s4LBssLS2Ftvck +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AS2iOFp/LPIDLtCyuS4+h +# IAMeAAROp4SeQUpgO/8OBMwldn6AJyAkSyBub61cXWIW # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:09:3a:1a:3f:72:bd:92:48:74:03:fa:e7:6e:ee +# 00:4b:68:8e:16:9f:cb:3c:80:cb:b4:2c:ae:4b:8f # pub: -# 04:57:c8:c0:73:dd:93:b1:53:37:84:df:30:c1:fa: -# 67:ea:37:4b:38:2c:1b:2c:2d:2d:85:b6:f7:24 +# 04:4e:a7:84:9e:41:4a:60:3b:ff:0e:04:cc:25:76: +# 7e:80:27:20:24:4b:20:6e:6f:ad:5c:5d:62:16 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -57897,15 +57926,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AOrhODn59/t5jSbN5x9coSADHgAEVAOb+nrnVBtKM2PqP2t+CAB4tbX1Qgizl/xM -# Dw== +# AI56vBrLuu10T4vghP7NoSADHgAEiVBLpDWVskO8eDaNroBmt7MwXQWUuUCAd1ri +# Bg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:ea:e1:38:39:f9:f7:fb:79:8d:26:cd:e7:1f:5c +# 00:8e:7a:bc:1a:cb:ba:ed:74:4f:8b:e0:84:fe:cd # pub: -# 04:54:03:9b:fa:7a:e7:54:1b:4a:33:63:ea:3f:6b: -# 7e:08:00:78:b5:b5:f5:42:08:b3:97:fc:4c:0f +# 04:89:50:4b:a4:35:95:b2:43:bc:78:36:8d:ae:80: +# 66:b7:b3:30:5d:05:94:b9:40:80:77:5a:e2:06 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -57935,18 +57964,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAvzTEtXQ2qeHt/J86cxHm -# RQnws1yhLAMqAAQQCKUlnyW/KPOWINTKRck0R6wE8mdnVa2PierIiC+0EMO2ZgAE -# AlZZ +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAS0SmK9eXl3pqJ5XKx9cB +# eDhXefShLAMqAAQr/FYEs7foKt9nT/Npoycfbj6WFi+MyF3t4BivaqMXZYNMwlfL +# GCJw # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:bf:34:c4:b5:74:36:a9:e1:ed:fc:9f:3a:73:11: -# e6:45:09:f0:b3:5c +# 00:4b:44:a6:2b:d7:97:97:7a:6a:27:95:ca:c7:d7: +# 01:78:38:57:79:f4 # pub: -# 04:10:08:a5:25:9f:25:bf:28:f3:96:20:d4:ca:45: -# c9:34:47:ac:04:f2:67:67:55:ad:8f:89:ea:c8:88: -# 2f:b4:10:c3:b6:66:00:04:02:56:59 +# 04:2b:fc:56:04:b3:b7:e8:2a:df:67:4f:f3:69:a3: +# 27:1f:6e:3e:96:16:2f:8c:c8:5d:ed:e0:18:af:6a: +# a3:17:65:83:4c:c2:57:cb:18:22:70 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -57985,18 +58014,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAKtSfHsgF0MvT -# tVoEGailGLWDPmChLAMqAAQIKUHRWNrhckaPmFzzj9Gqhx3B9zN+HNM8cH7gNlGy -# 8j0Cp68AjzTS +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUA7r6YGaoQsY5O +# ZieqhXyoeqDOi5ShLAMqAARvZgQKghMb8JrCTrxe+l7msLTEm/3KvRPb983/LfQF +# XTZmKlQqBkb8 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:2a:d4:9f:1e:c8:05:d0:cb:d3:b5:5a:04:19:a8: -# a5:18:b5:83:3e:60 +# 00:ee:be:98:19:aa:10:b1:8e:4e:66:27:aa:85:7c: +# a8:7a:a0:ce:8b:94 # pub: -# 04:08:29:41:d1:58:da:e1:72:46:8f:98:5c:f3:8f: -# d1:aa:87:1d:c1:f7:33:7e:1c:d3:3c:70:7e:e0:36: -# 51:b2:f2:3d:02:a7:af:00:8f:34:d2 +# 04:6f:66:04:0a:82:13:1b:f0:9a:c2:4e:bc:5e:fa: +# 5e:e6:b0:b4:c4:9b:fd:ca:bd:13:db:f7:cd:ff:2d: +# f4:05:5d:36:66:2a:54:2a:06:46:fc # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58029,19 +58058,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBByYS3kTqDeFk6LnlJMFXux2 -# MxqLx93iRGhaVYn+oTwDOgAECfw+koEmHsLmYJ6kzfxEU/nwIZGVEp8dfeKYvgI4 -# iIBxfkNeIJMlnKgARaWvVAyRnb1q6W21Unc= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBxqzhh/NDXu0ULLhyjrry8r +# h5M7lR3wFh+Pq15QoTwDOgAEZHw2Cyf19iXZZNKWwyg4nAvX10yrt2ulu6NJje25 +# RH+bJLJYYgoJdaQDdjzjfi9YvdSvEneVZ6o= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 98:4b:79:13:a8:37:85:93:a2:e7:94:93:05:5e:ec: -# 76:33:1a:8b:c7:dd:e2:44:68:5a:55:89:fe +# 6a:ce:18:7f:34:35:ee:d1:42:cb:87:28:eb:af:2f: +# 2b:87:93:3b:95:1d:f0:16:1f:8f:ab:5e:50 # pub: -# 04:09:fc:3e:92:81:26:1e:c2:e6:60:9e:a4:cd:fc: -# 44:53:f9:f0:21:91:95:12:9f:1d:7d:e2:98:be:02: -# 38:88:80:71:7e:43:5e:20:93:25:9c:a8:00:45:a5: -# af:54:0c:91:9d:bd:6a:e9:6d:b5:52:77 +# 04:64:7c:36:0b:27:f5:f6:25:d9:64:d2:96:c3:28: +# 38:9c:0b:d7:d7:4c:ab:b7:6b:a5:bb:a3:49:8d:ed: +# b9:44:7f:9b:24:b2:58:62:0a:09:75:a4:03:76:3c: +# e3:7e:2f:58:bd:d4:af:12:77:95:67:aa # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -58087,19 +58116,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcZxh6PmAM3xfK -# 0Jw1XziRyUTBVO6Y/x7DL98cM6E8AzoABJzG53Bt+Oj0lfkQpIuLZ6kW0aP40YFI -# U1vZ1M9A1pSsQxFgRyPmHd99UNq0yFWrwAwRACeDaTdZ +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcI2uZpl0glOil +# yiqcCtldNqOd3JL+0u+riQ41kaE8AzoABBeqTmQhQerrSlMtpF4Bgo+T9AUC/GMt +# yFWOTLc+/tgZZf1c1u9sXStsuh3XwdE1cKTNAV2Ro6Pj # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 67:18:7a:3e:60:0c:df:17:ca:d0:9c:35:5f:38:91: -# c9:44:c1:54:ee:98:ff:1e:c3:2f:df:1c:33 +# 23:6b:99:a6:5d:20:94:e8:a5:ca:2a:9c:0a:d9:5d: +# 36:a3:9d:dc:92:fe:d2:ef:ab:89:0e:35:91 # pub: -# 04:9c:c6:e7:70:6d:f8:e8:f4:95:f9:10:a4:8b:8b: -# 67:a9:16:d1:a3:f8:d1:81:48:53:5b:d9:d4:cf:40: -# d6:94:ac:43:11:60:47:23:e6:1d:df:7d:50:da:b4: -# c8:55:ab:c0:0c:11:00:27:83:69:37:59 +# 04:17:aa:4e:64:21:41:ea:eb:4a:53:2d:a4:5e:01: +# 82:8f:93:f4:05:02:fc:63:2d:c8:55:8e:4c:b7:3e: +# fe:d8:19:65:fd:5c:d6:ef:6c:5d:2b:6c:ba:1d:d7: +# c1:d1:35:70:a4:cd:01:5d:91:a3:a3:e3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58137,18 +58166,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUyEJV9eMiQEjHbROz -# vCaMq9GrLb2hLAMqAARrkNYOvadyGvELDkM4FxmT7o/L9Nw2NLQ5BwSfWh9Kungc -# xNd9Ys6u +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUVPmZj8x6F40gpBdO +# f3xAIxnJqrShLAMqAATXYKexbHReVn6zst2dXsP31BsYa6htjsGClIcFW7/LVtPN +# A4yiE3Ei # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# c8:42:55:f5:e3:22:40:48:c7:6d:13:b3:bc:26:8c: -# ab:d1:ab:2d:bd +# 54:f9:99:8f:cc:7a:17:8d:20:a4:17:4e:7f:7c:40: +# 23:19:c9:aa:b4 # pub: -# 04:6b:90:d6:0e:bd:a7:72:1a:f1:0b:0e:43:38:17: -# 19:93:ee:8f:cb:f4:dc:36:34:b4:39:07:04:9f:5a: -# 1f:4a:ba:78:1c:c4:d7:7d:62:ce:ae +# 04:d7:60:a7:b1:6c:74:5e:56:7e:b3:b2:dd:9d:5e: +# c3:f7:d4:1b:18:6b:a8:6d:8e:c1:82:94:87:05:5b: +# bf:cb:56:d3:cd:03:8c:a2:13:71:22 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -58191,18 +58220,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTidBwzWCl8zQGd -# m6Sri30ZluDIf6EsAyoABG5Lvli4Hvl5aF9XJRjCTjiM8tQKYrwSnQjqwxTorumc -# 2ZPaVelD3Ac= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTbvkcZnUbGsqld +# ShG6rUbFMfC8eaEsAyoABLP6sYN4u68ymdoadrKgqQXk2qqXK3VW14jGVZ0+KVbV +# bgcofMqt8fc= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# e2:74:1c:33:58:29:7c:cd:01:9d:9b:a4:ab:8b:7d: -# 19:96:e0:c8:7f +# db:be:47:19:9d:46:c6:b2:a9:5d:4a:11:ba:ad:46: +# c5:31:f0:bc:79 # pub: -# 04:6e:4b:be:58:b8:1e:f9:79:68:5f:57:25:18:c2: -# 4e:38:8c:f2:d4:0a:62:bc:12:9d:08:ea:c3:14:e8: -# ae:e9:9c:d9:93:da:55:e9:43:dc:07 +# 04:b3:fa:b1:83:78:bb:af:32:99:da:1a:76:b2:a0: +# a9:05:e4:da:aa:97:2b:75:56:d7:88:c6:55:9d:3e: +# 29:56:d5:6e:07:28:7c:ca:ad:f1:f7 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58239,18 +58268,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUAJdais5Kd8VotqJ1 -# CdRSWsOkw8ahLAMqAATHFHi0crBgz+J2+MSXs8v49Q61q9R/pkaK71nvLanG14h0 -# ZIYFpsvW +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUFP7F04c2VwzKnFhv +# u3Wa+jGk2UGhLAMqAATf7T2H6NZT8ItMXUZdQ9BoU6luwtnYusftSUQGP1dCVnds +# 6djN1p4l # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 00:97:5a:8a:ce:4a:77:c5:68:b6:a2:75:09:d4:52: -# 5a:c3:a4:c3:c6 +# 14:fe:c5:d3:87:36:57:0c:ca:9c:58:6f:bb:75:9a: +# fa:31:a4:d9:41 # pub: -# 04:c7:14:78:b4:72:b0:60:cf:e2:76:f8:c4:97:b3: -# cb:f8:f5:0e:b5:ab:d4:7f:a6:46:8a:ef:59:ef:2d: -# a9:c6:d7:88:74:64:86:05:a6:cb:d6 +# 04:df:ed:3d:87:e8:d6:53:f0:8b:4c:5d:46:5d:43: +# d0:68:53:a9:6e:c2:d9:d8:ba:c7:ed:49:44:06:3f: +# 57:42:56:77:6c:e9:d8:cd:d6:9e:25 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -58293,18 +58322,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTkPgZHnRxsgRFc -# v2iOAh9M6yoZiKEsAyoABOTkbcTXTiIFgPevXKFnZygb/y03Yef+XX5BQRX4qB+/ -# Qz4CQmd9YEA= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRMtzIZsvziRaL4 +# u0gFX+EYNMEdsKEsAyoABN3UO/A5E6xLbqpcaQlVKXWxPYkYNSGzA0NqTyw9mzJ6 +# We8NseK8Tk8= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# e4:3e:06:47:9d:1c:6c:81:11:5c:bf:68:8e:02:1f: -# 4c:eb:2a:19:88 +# 4c:b7:32:19:b2:fc:e2:45:a2:f8:bb:48:05:5f:e1: +# 18:34:c1:1d:b0 # pub: -# 04:e4:e4:6d:c4:d7:4e:22:05:80:f7:af:5c:a1:67: -# 67:28:1b:ff:2d:37:61:e7:fe:5d:7e:41:41:15:f8: -# a8:1f:bf:43:3e:02:42:67:7d:60:40 +# 04:dd:d4:3b:f0:39:13:ac:4b:6e:aa:5c:69:09:55: +# 29:75:b1:3d:89:18:35:21:b3:03:43:6a:4f:2c:3d: +# 9b:32:7a:59:ef:0d:b1:e2:bc:4e:4f # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58341,19 +58370,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYDLPA9YOY8+WPM0lf -# 7fqBFpl/xaJvxfh9oTQDMgAEEzuenVbXauW7vsnyUPL6SNuXYX1xzXS6pge6wPES -# cg8oBRZ7fr+7vj7fysUGrOTi +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYSdZwQ+ocoYKF+sb7 +# vTuQ6hv5XsTnF0K/oTQDMgAEKykSC8TzuCL1Znd0uRSxf9YlqH/wT19VFocLOIzJ +# g7CYHZhCwDtYhT4OfOL9dY9+ # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 0c:b3:c0:f5:83:98:f3:e5:8f:33:49:5f:ed:fa:81: -# 16:99:7f:c5:a2:6f:c5:f8:7d +# 49:d6:70:43:ea:1c:a1:82:85:fa:c6:fb:bd:3b:90: +# ea:1b:f9:5e:c4:e7:17:42:bf # pub: -# 04:13:3b:9e:9d:56:d7:6a:e5:bb:be:c9:f2:50:f2: -# fa:48:db:97:61:7d:71:cd:74:ba:a6:07:ba:c0:f1: -# 12:72:0f:28:05:16:7b:7e:bf:bb:be:3e:df:ca:c5: -# 06:ac:e4:e2 +# 04:2b:29:12:0b:c4:f3:b8:22:f5:66:77:74:b9:14: +# b1:7f:d6:25:a8:7f:f0:4f:5f:55:16:87:0b:38:8c: +# c9:83:b0:98:1d:98:42:c0:3b:58:85:3e:0e:7c:e2: +# fd:75:8f:7e # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -58398,18 +58427,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYrzxYOrjn6nVMYElXii0l2acksIYysdOhoTQDMgAEDHoZ -# KHQaTNZ5Y6KsPsgMjf6zH3M20Xu6Y/l2cXeZJAOApeRTSwmVI+NcK+rQGhB6 +# xKzBAgEBBFUwUwIBAQQYVgOcLliaqZELzkyVHTLH/jVoSFufCu0DoTQDMgAEEvvs +# MbVQSD0LObAVqQTrwAlhlvkBnMSPqi/MhMc/oPY0g6kFHq2+IU2y32z9Egjr # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# af:3c:58:3a:b8:e7:ea:75:4c:60:49:57:8a:2d:25: -# d9:a7:24:b0:86:32:b1:d3:a1 +# 56:03:9c:2e:58:9a:a9:91:0b:ce:4c:95:1d:32:c7: +# fe:35:68:48:5b:9f:0a:ed:03 # pub: -# 04:0c:7a:19:28:74:1a:4c:d6:79:63:a2:ac:3e:c8: -# 0c:8d:fe:b3:1f:73:36:d1:7b:ba:63:f9:76:71:77: -# 99:24:03:80:a5:e4:53:4b:09:95:23:e3:5c:2b:ea: -# d0:1a:10:7a +# 04:12:fb:ec:31:b5:50:48:3d:0b:39:b0:15:a9:04: +# eb:c0:09:61:96:f9:01:9c:c4:8f:aa:2f:cc:84:c7: +# 3f:a0:f6:34:83:a9:05:1e:ad:be:21:4d:b2:df:6c: +# fd:12:08:eb # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58447,19 +58476,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYYPEo+BGP3mr4LWC/ -# aaHZeJuWUiLW39e1oTQDMgAEJdcAttY9WjHUVaq1LlLh8ErMvO8ATGbYcQS9lcHT -# Mcxcf9STsDbnmBD0HpX/pfzS +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYXPi998+tFELHeKWx +# eSMWpMGgyffwiDfRoTQDMgAEa0h1Mckew1ujRguf4TtenTyQzQ1IRDiSgT89f014 +# xD/DYKi4BvxVnqgaD3hiAyGZ # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 60:f1:28:f8:11:8f:de:6a:f8:2d:60:bf:69:a1:d9: -# 78:9b:96:52:22:d6:df:d7:b5 +# 5c:f8:bd:f7:cf:ad:14:42:c7:78:a5:b1:79:23:16: +# a4:c1:a0:c9:f7:f0:88:37:d1 # pub: -# 04:25:d7:00:b6:d6:3d:5a:31:d4:55:aa:b5:2e:52: -# e1:f0:4a:cc:bc:ef:00:4c:66:d8:71:04:bd:95:c1: -# d3:31:cc:5c:7f:d4:93:b0:36:e7:98:10:f4:1e:95: -# ff:a5:fc:d2 +# 04:6b:48:75:31:c9:1e:c3:5b:a3:46:0b:9f:e1:3b: +# 5e:9d:3c:90:cd:0d:48:44:38:92:81:3f:3d:7f:4d: +# 78:c4:3f:c3:60:a8:b8:06:fc:55:9e:a8:1a:0f:78: +# 62:03:21:99 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -58504,18 +58533,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYMjnxfhg16TRZJ5iQ3rqH/fkGFkWEo75MoTQDMgAEDIEJ -# FZY6X8iId20/Yd6Uu5lnCa5EU5parNOiP0hy44x8dh92DQ/f2XfDt18STJV8 +# xKzBAgEBBFUwUwIBAQQYWFR9c/00MZv7FSBMqKPRcC4Br84SrHG6oTQDMgAEFMvu +# dN6x45H6POLvgAQULtxe1mAlRvdmwJx8py/7AugstklNXPQGPuJ1+ABX/x70 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 32:39:f1:7e:18:35:e9:34:59:27:98:90:de:ba:87: -# fd:f9:06:16:45:84:a3:be:4c +# 58:54:7d:73:fd:34:31:9b:fb:15:20:4c:a8:a3:d1: +# 70:2e:01:af:ce:12:ac:71:ba # pub: -# 04:0c:81:09:15:96:3a:5f:c8:88:77:6d:3f:61:de: -# 94:bb:99:67:09:ae:44:53:9a:5a:ac:d3:a2:3f:48: -# 72:e3:8c:7c:76:1f:76:0d:0f:df:d9:77:c3:b7:5f: -# 12:4c:95:7c +# 04:14:cb:ee:74:de:b1:e3:91:fa:3c:e2:ef:80:04: +# 14:2e:dc:5e:d6:60:25:46:f7:66:c0:9c:7c:a7:2f: +# fb:02:e8:2c:b6:49:4d:5c:f4:06:3e:e2:75:f8:00: +# 57:ff:1e:f4 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58553,19 +58582,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcKABb0kkCzycG/UxA -# 86OqtWD3z6b/akCnRG3gP6E8AzoABGg7v505CxxmnDsJqT9bI8a5rGZ5TrpbtXe6 -# VwmH9w5LTAzN2BGX1TaT60ZIf/re38OnUBjA/ST7 +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcxI5/z9Ujmi3Z/wqg +# Ouwlj7GglSLOa0TGe1z9daE8AzoABBnDK4TYws1fqEazOCtbxLPTnCrtPNeZkZfN +# IcS4nomBdyW2QXszylCHwBoMJehLXUHfEqehRpFu # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 28:00:5b:d2:49:02:cf:27:06:fd:4c:40:f3:a3:aa: -# b5:60:f7:cf:a6:ff:6a:40:a7:44:6d:e0:3f +# c4:8e:7f:cf:d5:23:9a:2d:d9:ff:0a:a0:3a:ec:25: +# 8f:b1:a0:95:22:ce:6b:44:c6:7b:5c:fd:75 # pub: -# 04:68:3b:bf:9d:39:0b:1c:66:9c:3b:09:a9:3f:5b: -# 23:c6:b9:ac:66:79:4e:ba:5b:b5:77:ba:57:09:87: -# f7:0e:4b:4c:0c:cd:d8:11:97:d5:36:93:eb:46:48: -# 7f:fa:de:df:c3:a7:50:18:c0:fd:24:fb +# 04:19:c3:2b:84:d8:c2:cd:5f:a8:46:b3:38:2b:5b: +# c4:b3:d3:9c:2a:ed:3c:d7:99:91:97:cd:21:c4:b8: +# 9e:89:81:77:25:b6:41:7b:33:ca:50:87:c0:1a:0c: +# 25:e8:4b:5d:41:df:12:a7:a1:46:91:6e # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -58611,19 +58640,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcxokuZ+8EfrEO -# rufuV6UpWJSqgof0quIb2kvP+qE8AzoABMX2yrZGdr2cA0+AHHriAw+fCPKCQ3zy -# 88pk/aqNgI0VM3GJCoveeOpN+SduGmaxi+Sw0bYpJBfm +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcbhV5t1kg7e5i +# eszlbdjAWA1uH7cbO7yp4DyIoKE8AzoABCKtbEwG/kaxD7UAxvd7fDOfGLQGEtI7 +# MFGI4wmjKAegtxuAqU6cJdMJl1eiL9a1TWbEGOqYBEzS # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# c6:89:2e:67:ef:04:7e:b1:0e:ae:e7:ee:57:a5:29: -# 58:94:aa:82:87:f4:aa:e2:1b:da:4b:cf:fa +# 6e:15:79:b7:59:20:ed:ee:62:7a:cc:e5:6d:d8:c0: +# 58:0d:6e:1f:b7:1b:3b:bc:a9:e0:3c:88:a0 # pub: -# 04:c5:f6:ca:b6:46:76:bd:9c:03:4f:80:1c:7a:e2: -# 03:0f:9f:08:f2:82:43:7c:f2:f3:ca:64:fd:aa:8d: -# 80:8d:15:33:71:89:0a:8b:de:78:ea:4d:f9:27:6e: -# 1a:66:b1:8b:e4:b0:d1:b6:29:24:17:e6 +# 04:22:ad:6c:4c:06:fe:46:b1:0f:b5:00:c6:f7:7b: +# 7c:33:9f:18:b4:06:12:d2:3b:30:51:88:e3:09:a3: +# 28:07:a0:b7:1b:80:a9:4e:9c:25:d3:09:97:57:a2: +# 2f:d6:b5:4d:66:c4:18:ea:98:04:4c:d2 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58661,19 +58690,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcBUyzEEhhBSaTrFPW -# TyX3X8pNXGI5iOJ/jA3WEKE8AzoABFkD/lFWu2ht8Qh7KtRYzjJ13KNCsZuEoxfk -# 4jt+uoO3Sxc3U5W2sWm07ajWy8e1grUj/9rL8drg +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcd/xTD0UtI7dIyXjp +# +zVtSeTeUgMxzjb6XiBgLaE8AzoABHWylkqYjrUq5l7lL3WLgY/kKmR9nnU0YFaU +# v9SUV++8NTCr7jT5Iq0ui5WwZxQM3QZOFNWGb3sS # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 05:4c:b3:10:48:61:05:26:93:ac:53:d6:4f:25:f7: -# 5f:ca:4d:5c:62:39:88:e2:7f:8c:0d:d6:10 +# 77:fc:53:0f:45:2d:23:b7:48:c9:78:e9:fb:35:6d: +# 49:e4:de:52:03:31:ce:36:fa:5e:20:60:2d # pub: -# 04:59:03:fe:51:56:bb:68:6d:f1:08:7b:2a:d4:58: -# ce:32:75:dc:a3:42:b1:9b:84:a3:17:e4:e2:3b:7e: -# ba:83:b7:4b:17:37:53:95:b6:b1:69:b4:ed:a8:d6: -# cb:c7:b5:82:b5:23:ff:da:cb:f1:da:e0 +# 04:75:b2:96:4a:98:8e:b5:2a:e6:5e:e5:2f:75:8b: +# 81:8f:e4:2a:64:7d:9e:75:34:60:56:94:bf:d4:94: +# 57:ef:bc:35:30:ab:ee:34:f9:22:ad:2e:8b:95:b0: +# 67:14:0c:dd:06:4e:14:d5:86:6f:7b:12 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -58719,19 +58748,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcF0jzjia+KROf -# NGPgeJul1/6PxMNEOxlwRjgnYaE8AzoABC4mhigz1cBGs9OXI9EJa1EZG/5JxCl8 -# AsXveEe830FiWPCOYF7IFFz/Rjod4pMPzqqk9ZCKlYpu +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcTjAcee/lRPzd +# wEMfJXi7r8GriMhmqGki1uV1LKE8AzoABDRBm1gV6X1akA+rgbH7Q6uQrFd85Njh +# oWWcklkFpfhBwhEHVHZ50M37EYIzV437uKPR3lpBu9ND # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 17:48:f3:8e:26:be:29:13:9f:34:63:e0:78:9b:a5: -# d7:fe:8f:c4:c3:44:3b:19:70:46:38:27:61 +# 4e:30:1c:79:ef:e5:44:fc:dd:c0:43:1f:25:78:bb: +# af:c1:ab:88:c8:66:a8:69:22:d6:e5:75:2c # pub: -# 04:2e:26:86:28:33:d5:c0:46:b3:d3:97:23:d1:09: -# 6b:51:19:1b:fe:49:c4:29:7c:02:c5:ef:78:47:bc: -# df:41:62:58:f0:8e:60:5e:c8:14:5c:ff:46:3a:1d: -# e2:93:0f:ce:aa:a4:f5:90:8a:95:8a:6e +# 04:34:41:9b:58:15:e9:7d:5a:90:0f:ab:81:b1:fb: +# 43:ab:90:ac:57:7c:e4:d8:e1:a1:65:9c:92:59:05: +# a5:f8:41:c2:11:07:54:76:79:d0:cd:fb:11:82:33: +# 57:8d:fb:b8:a3:d1:de:5a:41:bb:d3:43 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58769,21 +58798,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIDxRFAJWD6XazfCs -# YOi0jkPGueT9JWMEPuB5CxycuyS8oUQDQgAEpJtN6S5L1kg47f/Eog8RM1y5xGID -# mwqc4A4m4HVGkvkcx+S/QNilLJOJPgkAuiPaIHA3GFZ+05Y/cqt+qDUziQ== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIJCmVPgDpMf/UMMv +# zazQctD6u/ldY30wLQQhKxPiBXB+oUQDQgAEBCl6x9qP5/P89yTw4gjCw3u9FuqW +# xBFSrM90y/6EcxI3jqZWUk+v0Odrg4JpfBYI6grLhugEnHPMmD2wTPR5jw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 3c:51:14:02:56:0f:a5:da:cd:f0:ac:60:e8:b4:8e: -# 43:c6:b9:e4:fd:25:63:04:3e:e0:79:0b:1c:9c:bb: -# 24:bc -# pub: -# 04:a4:9b:4d:e9:2e:4b:d6:48:38:ed:ff:c4:a2:0f: -# 11:33:5c:b9:c4:62:03:9b:0a:9c:e0:0e:26:e0:75: -# 46:92:f9:1c:c7:e4:bf:40:d8:a5:2c:93:89:3e:09: -# 00:ba:23:da:20:70:37:18:56:7e:d3:96:3f:72:ab: -# 7e:a8:35:33:89 +# 90:a6:54:f8:03:a4:c7:ff:50:c3:2f:cd:ac:d0:72: +# d0:fa:bb:f9:5d:63:7d:30:2d:04:21:2b:13:e2:05: +# 70:7e +# pub: +# 04:04:29:7a:c7:da:8f:e7:f3:fc:f7:24:f0:e2:08: +# c2:c3:7b:bd:16:ea:96:c4:11:52:ac:cf:74:cb:fe: +# 84:73:12:37:8e:a6:56:52:4f:af:d0:e7:6b:83:82: +# 69:7c:16:08:ea:0a:cb:86:e8:04:9c:73:cc:98:3d: +# b0:4c:f4:79:8f # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -58835,21 +58864,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgcafc09tMEXEEaDEttjPDas2m0xhpXov4J+eXoVIjLxih -# RANCAASCpyv8pAaFZfge71uHYxGr/tIuPd7kVN4QWjoCSLRvFDJ4+iowVrxEiR6n -# uRUEbwJCqfAino6gthvCh5CQ0Zae +# SFanAgEBBG0wawIBAQQgJjkUmnGPhMKy8tiPgbbsrgHNr3TUQkB6EP1Yq+r4VQSh +# RANCAAQfPm9gVnAN+HkDxQNreThciwqH6oRkwV2uV+RM5aMROl9UegRva9dfBG3g +# dLnCTN9rB1dyAR13NnwbXFK/S9zO # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 71:a7:dc:d3:db:4c:11:71:04:68:31:2d:b6:33:c3: -# 6a:cd:a6:d3:18:69:5e:8b:f8:27:e7:97:a1:52:23: -# 2f:18 -# pub: -# 04:82:a7:2b:fc:a4:06:85:65:f8:1e:ef:5b:87:63: -# 11:ab:fe:d2:2e:3d:de:e4:54:de:10:5a:3a:02:48: -# b4:6f:14:32:78:fa:2a:30:56:bc:44:89:1e:a7:b9: -# 15:04:6f:02:42:a9:f0:22:9e:8e:a0:b6:1b:c2:87: -# 90:90:d1:96:9e +# 26:39:14:9a:71:8f:84:c2:b2:f2:d8:8f:81:b6:ec: +# ae:01:cd:af:74:d4:42:40:7a:10:fd:58:ab:ea:f8: +# 55:04 +# pub: +# 04:1f:3e:6f:60:56:70:0d:f8:79:03:c5:03:6b:79: +# 38:5c:8b:0a:87:ea:84:64:c1:5d:ae:57:e4:4c:e5: +# a3:11:3a:5f:54:7a:04:6f:6b:d7:5f:04:6d:e0:74: +# b9:c2:4c:df:6b:07:57:72:01:1d:77:36:7c:1b:5c: +# 52:bf:4b:dc:ce # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -58892,21 +58921,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEICoG3fsgrtn0hWOy -# kbIsNxeN4DBArjoa/vRUshQJT5SkoUQDQgAEleSr3o695qQ4gevFC6C7S4ZqmcH8 -# Q9hVM6ef0g6KDsQcP7uqa9yrF+QFcaRis3kS8LsKamxwVzUD175MTlUcwg== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIF9dKcYykC64CSsd +# FeDnP6U+7dDCHUmfVqPv/SUfJsJIoUQDQgAEM6a2RKA8V7WLd+u+qS2wtFv6OQ6M +# SCtz7GU54jhEspZ+X8jVFris2FQ9q+Ys7JOgHUtoR98BPSeExKHjxfUzEA== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 2a:06:dd:fb:20:ae:d9:f4:85:63:b2:91:b2:2c:37: -# 17:8d:e0:30:40:ae:3a:1a:fe:f4:54:b2:14:09:4f: -# 94:a4 -# pub: -# 04:95:e4:ab:de:8e:bd:e6:a4:38:81:eb:c5:0b:a0: -# bb:4b:86:6a:99:c1:fc:43:d8:55:33:a7:9f:d2:0e: -# 8a:0e:c4:1c:3f:bb:aa:6b:dc:ab:17:e4:05:71:a4: -# 62:b3:79:12:f0:bb:0a:6a:6c:70:57:35:03:d7:be: -# 4c:4e:55:1c:c2 +# 5f:5d:29:c6:32:90:2e:b8:09:2b:1d:15:e0:e7:3f: +# a5:3e:ed:d0:c2:1d:49:9f:56:a3:ef:fd:25:1f:26: +# c2:48 +# pub: +# 04:33:a6:b6:44:a0:3c:57:b5:8b:77:eb:be:a9:2d: +# b0:b4:5b:fa:39:0e:8c:48:2b:73:ec:65:39:e2:38: +# 44:b2:96:7e:5f:c8:d5:16:b8:ac:d8:54:3d:ab:e6: +# 2c:ec:93:a0:1d:4b:68:47:df:01:3d:27:84:c4:a1: +# e3:c5:f5:33:10 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -58958,21 +58987,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQggy9XTSrnMIE5QPASjcf0R8DDnma3jt0C9QTRQlvojuGh -# RANCAASn8IoC2gP4x1vQ5aRBwND4Lb1ySGtyepnBFW6ghcyPJ0Z42KACWd6Q6nps -# kVnXGYi8ydp3eOtLDPyNwv82xrRl +# SFanAgEBBG0wawIBAQQgNSx79chk5IHLXTLch5Q2lVk+zF5dO9N1imGKu9rG+vih +# RANCAAQBB/Fe0QbniOKTYxpO1fDkXA2lwcg6t5RF7smAsY37AUMClAVRpje5GLQw +# HBzWqT/auTu8cSKe5n3OiPK+ij/7 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 83:2f:57:4d:2a:e7:30:81:39:40:f0:12:8d:c7:f4: -# 47:c0:c3:9e:66:b7:8e:dd:02:f5:04:d1:42:5b:e8: -# 8e:e1 -# pub: -# 04:a7:f0:8a:02:da:03:f8:c7:5b:d0:e5:a4:41:c0: -# d0:f8:2d:bd:72:48:6b:72:7a:99:c1:15:6e:a0:85: -# cc:8f:27:46:78:d8:a0:02:59:de:90:ea:7a:6c:91: -# 59:d7:19:88:bc:c9:da:77:78:eb:4b:0c:fc:8d:c2: -# ff:36:c6:b4:65 +# 35:2c:7b:f5:c8:64:e4:81:cb:5d:32:dc:87:94:36: +# 95:59:3e:cc:5e:5d:3b:d3:75:8a:61:8a:bb:da:c6: +# fa:f8 +# pub: +# 04:01:07:f1:5e:d1:06:e7:88:e2:93:63:1a:4e:d5: +# f0:e4:5c:0d:a5:c1:c8:3a:b7:94:45:ee:c9:80:b1: +# 8d:fb:01:43:02:94:05:51:a6:37:b9:18:b4:30:1c: +# 1c:d6:a9:3f:da:b9:3b:bc:71:22:9e:e6:7d:ce:88: +# f2:be:8a:3f:fb # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -59015,23 +59044,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoksPEDce3bi3q -# eyDpPlcCmnyKTnuG4eR+7nUmcLI1M4MqN2KvSEryBKFUA1IABFh9CP/+iaqmC2Nw -# wiL2s3VzMdUtCYZH+BwYIb5sr3ZfynAsQIPqpnsTKcYxHnmN591LupNZgCzbEAJk -# hWBQ44fPMALX0hkYzrWzXqTszpBC +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQop4+QBJ0SCH7P +# Fj2iZQ+FVCekH6iYrqJK2I+6guxFg4k+3XLWWGslWKFUA1IABEzZKztlCi6Dln8I +# Po4hdewDj8HsEtZhFNRVByimXjB8SbFwPLYREDSWnyZJzrH6/bY/zfJVu8mdkW2X +# OGs8mmDfzrIeSerr/CBuGMUKn/Ir # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 92:c3:c4:0d:c7:b7:6e:2d:ea:7b:20:e9:3e:57:02: -# 9a:7c:8a:4e:7b:86:e1:e4:7e:ee:75:26:70:b2:35: -# 33:83:2a:37:62:af:48:4a:f2:04 -# pub: -# 04:58:7d:08:ff:fe:89:aa:a6:0b:63:70:c2:22:f6: -# b3:75:73:31:d5:2d:09:86:47:f8:1c:18:21:be:6c: -# af:76:5f:ca:70:2c:40:83:ea:a6:7b:13:29:c6:31: -# 1e:79:8d:e7:dd:4b:ba:93:59:80:2c:db:10:02:64: -# 85:60:50:e3:87:cf:30:02:d7:d2:19:18:ce:b5:b3: -# 5e:a4:ec:ce:90:42 +# a7:8f:90:04:9d:12:08:7e:cf:16:3d:a2:65:0f:85: +# 54:27:a4:1f:a8:98:ae:a2:4a:d8:8f:ba:82:ec:45: +# 83:89:3e:dd:72:d6:58:6b:25:58 +# pub: +# 04:4c:d9:2b:3b:65:0a:2e:83:96:7f:08:3e:8e:21: +# 75:ec:03:8f:c1:ec:12:d6:61:14:d4:55:07:28:a6: +# 5e:30:7c:49:b1:70:3c:b6:11:10:34:96:9f:26:49: +# ce:b1:fa:fd:b6:3f:cd:f2:55:bb:c9:9d:91:6d:97: +# 38:6b:3c:9a:60:df:ce:b2:1e:49:ea:eb:fc:20:6e: +# 18:c5:0a:9f:f2:2b # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -59086,23 +59115,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKFNCPT4hd3PAa2fctlVWv20VmMyHlaN9Xz6EmWCk -# uRYekT+dMvF/KKmhVANSAAQbmLAgP9tamcg9voi3uCGC8FRVxAEXSPzHYwfeWmH9 -# U8+Ej7K/8qz5RUX5TRs72HU63m2dsbCJrnpffBqGk4qgecNUe65ph1+z58sBBqch -# xw== +# W0TFkxECAQEEgYYwgYMCAQEEKBa8qXO3UMhV0Wt9SuNlEy/M6wgHniipMpxIlBdF +# Psxxe61ykNjbrmyhVANSAASyWsHPqbk0DD7S276KliCBb4FP3VbRIBr8UKXUySa0 +# C3am4esXLQwjaodyy58EZAHnC1FPAwedKswnMMe+zvjPw+V3b0VBSppZlncqYB8g +# Cg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 53:42:3d:3e:21:77:73:c0:6b:67:dc:b6:55:56:bf: -# 6d:15:98:cc:87:95:a3:7d:5f:3e:84:99:60:a4:b9: -# 16:1e:91:3f:9d:32:f1:7f:28:a9 -# pub: -# 04:1b:98:b0:20:3f:db:5a:99:c8:3d:be:88:b7:b8: -# 21:82:f0:54:55:c4:01:17:48:fc:c7:63:07:de:5a: -# 61:fd:53:cf:84:8f:b2:bf:f2:ac:f9:45:45:f9:4d: -# 1b:3b:d8:75:3a:de:6d:9d:b1:b0:89:ae:7a:5f:7c: -# 1a:86:93:8a:a0:79:c3:54:7b:ae:69:87:5f:b3:e7: -# cb:01:06:a7:21:c7 +# 16:bc:a9:73:b7:50:c8:55:d1:6b:7d:4a:e3:65:13: +# 2f:cc:eb:08:07:9e:28:a9:32:9c:48:94:17:45:3e: +# cc:71:7b:ad:72:90:d8:db:ae:6c +# pub: +# 04:b2:5a:c1:cf:a9:b9:34:0c:3e:d2:db:be:8a:96: +# 20:81:6f:81:4f:dd:56:d1:20:1a:fc:50:a5:d4:c9: +# 26:b4:0b:76:a6:e1:eb:17:2d:0c:23:6a:87:72:cb: +# 9f:04:64:01:e7:0b:51:4f:03:07:9d:2a:cc:27:30: +# c7:be:ce:f8:cf:c3:e5:77:6f:45:41:4a:9a:59:96: +# 77:2a:60:1f:20:0a # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59146,23 +59175,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQozX8As7vLRwoT -# rfjJRTuDhFRo6I9/v2gpDx2vmIAZacqIyHYUcS63t6FUA1IABFFKoEre8WB0/Sc4 -# fd094WAiA42Ydh+Ufmn0LP6tCttLHC6x595cvgUY1OiqznMC9ON1/FAzKmE8HMvm -# 16YWohR8kv7LqiIu37lffhGQ33n7 +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQooNoEDQLiZtaR +# +lyhaRD/sJwNrgCCF6XtCTGI2+pifdeQY3yYpV9h8qFUA1IABCSuPQCG59n+3f9F +# NwHG26Q3AqGQk6TFOQCQOhTAh1kcgbJ1n85Jy8Rx6HE8N1lKuHy00zuhuY/hckJ1 +# l6Hq8X8At6yGmyJCT58gvfjSG2xu # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# cd:7f:00:b3:bb:cb:47:0a:13:ad:f8:c9:45:3b:83: -# 84:54:68:e8:8f:7f:bf:68:29:0f:1d:af:98:80:19: -# 69:ca:88:c8:76:14:71:2e:b7:b7 -# pub: -# 04:51:4a:a0:4a:de:f1:60:74:fd:27:38:7d:dd:3d: -# e1:60:22:03:8d:98:76:1f:94:7e:69:f4:2c:fe:ad: -# 0a:db:4b:1c:2e:b1:e7:de:5c:be:05:18:d4:e8:aa: -# ce:73:02:f4:e3:75:fc:50:33:2a:61:3c:1c:cb:e6: -# d7:a6:16:a2:14:7c:92:fe:cb:aa:22:2e:df:b9:5f: -# 7e:11:90:df:79:fb +# a0:da:04:0d:02:e2:66:d6:91:fa:5c:a1:69:10:ff: +# b0:9c:0d:ae:00:82:17:a5:ed:09:31:88:db:ea:62: +# 7d:d7:90:63:7c:98:a5:5f:61:f2 +# pub: +# 04:24:ae:3d:00:86:e7:d9:fe:dd:ff:45:37:01:c6: +# db:a4:37:02:a1:90:93:a4:c5:39:00:90:3a:14:c0: +# 87:59:1c:81:b2:75:9f:ce:49:cb:c4:71:e8:71:3c: +# 37:59:4a:b8:7c:b4:d3:3b:a1:b9:8f:e1:72:42:75: +# 97:a1:ea:f1:7f:00:b7:ac:86:9b:22:42:4f:9f:20: +# bd:f8:d2:1b:6c:6e # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -59217,23 +59246,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKB6n0uPAWvhhCcGVTmJwk5ZJjokX+iXhGDM46RNg -# HXrGNpKvFAuIs+ChVANSAAQgDWrZGT5dju+xwmLzVGzdlxKu+3nz7AE2DzK70PSY -# NbSB/FbQ7G4IsQqbUMXRUVry+v32RDvlccrtm5mUkipBnGyX/mF/jp5Sf8hkHXPn -# wQ== +# W0TFkxECAQEEgYYwgYMCAQEEKB1uXOi7HgrelvsmYYy9yz6axh5/DXNbSDdLK2gr +# iVHuihCKcY6A7IShVANSAAQgigl/vUsCG2Zk+XgLZmcCNqXHUHuhDMPHzE2SS/qx +# Re0+NyULAic8sDxfC5eqyc/uyyH3y70wnzroHBJ7AxTvLSMIS4kRmYJQbKl9bbIx +# bg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 1e:a7:d2:e3:c0:5a:f8:61:09:c1:95:4e:62:70:93: -# 96:49:8e:89:17:fa:25:e1:18:33:38:e9:13:60:1d: -# 7a:c6:36:92:af:14:0b:88:b3:e0 -# pub: -# 04:20:0d:6a:d9:19:3e:5d:8e:ef:b1:c2:62:f3:54: -# 6c:dd:97:12:ae:fb:79:f3:ec:01:36:0f:32:bb:d0: -# f4:98:35:b4:81:fc:56:d0:ec:6e:08:b1:0a:9b:50: -# c5:d1:51:5a:f2:fa:fd:f6:44:3b:e5:71:ca:ed:9b: -# 99:94:92:2a:41:9c:6c:97:fe:61:7f:8e:9e:52:7f: -# c8:64:1d:73:e7:c1 +# 1d:6e:5c:e8:bb:1e:0a:de:96:fb:26:61:8c:bd:cb: +# 3e:9a:c6:1e:7f:0d:73:5b:48:37:4b:2b:68:2b:89: +# 51:ee:8a:10:8a:71:8e:80:ec:84 +# pub: +# 04:20:8a:09:7f:bd:4b:02:1b:66:64:f9:78:0b:66: +# 67:02:36:a5:c7:50:7b:a1:0c:c3:c7:cc:4d:92:4b: +# fa:b1:45:ed:3e:37:25:0b:02:27:3c:b0:3c:5f:0b: +# 97:aa:c9:cf:ee:cb:21:f7:cb:bd:30:9f:3a:e8:1c: +# 12:7b:03:14:ef:2d:23:08:4b:89:11:99:82:50:6c: +# a9:7d:6d:b2:31:6e # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59277,25 +59306,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwhpoOVVw9Ok9Y -# 4kkytpjTwemlo7Z1Yuimpb19nwLGzHGw82vajdbwnG12g+HxK00woWQDYgAEfM5/ -# A65OSQHrbi4W5x+LVJ4C6zNufMSSB4msRv8eMesevSggN3BfdVlh+QoJUNfAbCxV -# F6KqfpG9FwI1knsfXVj+I0zNUSdkK6uhQU0/G3435uTiknPi+hm6UjpfgHXU +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwNxvXqGN4xdpD +# VY93qGBF0Q9KqC7561ZkuvheajPI2kDL2/4hqodl3PDUwycvcsDboWQDYgAEMmI+ +# CaFBkVIb1bClUQcYcUSC3Lecuwov+ZCYqh20j5iW6ZBdB7xT4I/ji/vRPJ+Fb+Ap +# 2bLh5YxE0MAutPlyqK3lMc9sD83VS1u4+fM4ZVpSmOycfDqk11hrtNS5G7ue # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 86:9a:0e:55:5c:3d:3a:4f:58:e2:49:32:b6:98:d3: -# c1:e9:a5:a3:b6:75:62:e8:a6:a5:bd:7d:9f:02:c6: -# cc:71:b0:f3:6b:da:8d:d6:f0:9c:6d:76:83:e1:f1: -# 2b:4d:30 -# pub: -# 04:7c:ce:7f:03:ae:4e:49:01:eb:6e:2e:16:e7:1f: -# 8b:54:9e:02:eb:33:6e:7c:c4:92:07:89:ac:46:ff: -# 1e:31:eb:1e:bd:28:20:37:70:5f:75:59:61:f9:0a: -# 09:50:d7:c0:6c:2c:55:17:a2:aa:7e:91:bd:17:02: -# 35:92:7b:1f:5d:58:fe:23:4c:cd:51:27:64:2b:ab: -# a1:41:4d:3f:1b:7e:37:e6:e4:e2:92:73:e2:fa:19: -# ba:52:3a:5f:80:75:d4 +# 37:1b:d7:a8:63:78:c5:da:43:55:8f:77:a8:60:45: +# d1:0f:4a:a8:2e:f9:eb:56:64:ba:f8:5e:6a:33:c8: +# da:40:cb:db:fe:21:aa:87:65:dc:f0:d4:c3:27:2f: +# 72:c0:db +# pub: +# 04:32:62:3e:09:a1:41:91:52:1b:d5:b0:a5:51:07: +# 18:71:44:82:dc:b7:9c:bb:0a:2f:f9:90:98:aa:1d: +# b4:8f:98:96:e9:90:5d:07:bc:53:e0:8f:e3:8b:fb: +# d1:3c:9f:85:6f:e0:29:d9:b2:e1:e5:8c:44:d0:c0: +# 2e:b4:f9:72:a8:ad:e5:31:cf:6c:0f:cd:d5:4b:5b: +# b8:f9:f3:38:65:5a:52:98:ec:9c:7c:3a:a4:d7:58: +# 6b:b4:d4:b9:1b:bb:9e # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -59357,25 +59386,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMCH0bbFc+yFTtP02nM8t8aqxwP82XvjY/HlsrRMX -# bzA7SwxuMnFF7lxQYZgnP1IfPaFkA2IABHad9BH8vM+VpHzPVX5UE8JBv1c8/n9k -# XFv5jEmROPKJfqLIHzIRpg08Y3vqvW7+5x1qGHhmtrhYTiEA+tfWnRqjXdKHCcSY -# rRm2W2ro66pwk5P0RXrqW8lM1TUTNfd8ZA== +# AukEZWUCAQEEgZ4wgZsCAQEEMEtAN0xeh+SOkHRzgB+i/5+53M/OtIhg39usZFNq +# n0khYGcXnRBr8+gjmZMxSV4B/qFkA2IABHzWUfdC+vW9lNUBTx4JZ6+SGG3JZN/x +# k+p9qSDEqkoL6f6U2A7pcr2iKrG2yTwJpkEWOPbzvyBKu5Wad4/o9Tkc77ArcKjU +# F82PujMGeZhQLpbKIn/TKOxO79YVQqURqg== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 21:f4:6d:b1:5c:fb:21:53:b4:fd:36:9c:cf:2d:f1: -# aa:b1:c0:ff:36:5e:f8:d8:fc:79:6c:ad:13:17:6f: -# 30:3b:4b:0c:6e:32:71:45:ee:5c:50:61:98:27:3f: -# 52:1f:3d -# pub: -# 04:76:9d:f4:11:fc:bc:cf:95:a4:7c:cf:55:7e:54: -# 13:c2:41:bf:57:3c:fe:7f:64:5c:5b:f9:8c:49:91: -# 38:f2:89:7e:a2:c8:1f:32:11:a6:0d:3c:63:7b:ea: -# bd:6e:fe:e7:1d:6a:18:78:66:b6:b8:58:4e:21:00: -# fa:d7:d6:9d:1a:a3:5d:d2:87:09:c4:98:ad:19:b6: -# 5b:6a:e8:eb:aa:70:93:93:f4:45:7a:ea:5b:c9:4c: -# d5:35:13:35:f7:7c:64 +# 4b:40:37:4c:5e:87:e4:8e:90:74:73:80:1f:a2:ff: +# 9f:b9:dc:cf:ce:b4:88:60:df:db:ac:64:53:6a:9f: +# 49:21:60:67:17:9d:10:6b:f3:e8:23:99:93:31:49: +# 5e:01:fe +# pub: +# 04:7c:d6:51:f7:42:fa:f5:bd:94:d5:01:4f:1e:09: +# 67:af:92:18:6d:c9:64:df:f1:93:ea:7d:a9:20:c4: +# aa:4a:0b:e9:fe:94:d8:0e:e9:72:bd:a2:2a:b1:b6: +# c9:3c:09:a6:41:16:38:f6:f3:bf:20:4a:bb:95:9a: +# 77:8f:e8:f5:39:1c:ef:b0:2b:70:a8:d4:17:cd:8f: +# ba:33:06:79:98:50:2e:96:ca:22:7f:d3:28:ec:4e: +# ef:d6:15:42:a5:11:aa # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59424,25 +59453,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwcUdE/5k56YrW -# EBi9AmifZaFuqj+1cKmDk5QS9k0aTA40XbEoJvQmob5CSH2c19gvoWQDYgAELObt -# Zz0ggda28f+dCqAhgNNwMjpDil6iUossye9E8sDxaef54SxWshvV0OE1T1nJGWw4 -# R4mYwU131QQaSElWRReg+arWT2Y2UJsbOxA9Mj6QgT1Xl1lmRc6Zmg90ADUK +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwcqYiX5jIlHK9 +# vTwLSMUhOm+q7glgBG0B911RcW/qGavL2Y4XUgSrhUSoJyv8Ke9GoWQDYgAEOfIL +# iiEQkZVKAk92B/gwyghqcmIOvVgzlD5pIK5FjaWs0LEY9sUbiSyZdi70kzHvDFSh +# r35F5yOs+sfi0/08HUp+H+c7qb3csK4kTlRLeLSSDxZVOipieucvELmK1b5t # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 71:47:44:ff:99:39:e9:8a:d6:10:18:bd:02:68:9f: -# 65:a1:6e:aa:3f:b5:70:a9:83:93:94:12:f6:4d:1a: -# 4c:0e:34:5d:b1:28:26:f4:26:a1:be:42:48:7d:9c: -# d7:d8:2f -# pub: -# 04:2c:e6:ed:67:3d:20:81:d6:b6:f1:ff:9d:0a:a0: -# 21:80:d3:70:32:3a:43:8a:5e:a2:52:8b:2c:c9:ef: -# 44:f2:c0:f1:69:e7:f9:e1:2c:56:b2:1b:d5:d0:e1: -# 35:4f:59:c9:19:6c:38:47:89:98:c1:4d:77:d5:04: -# 1a:48:49:56:45:17:a0:f9:aa:d6:4f:66:36:50:9b: -# 1b:3b:10:3d:32:3e:90:81:3d:57:97:59:66:45:ce: -# 99:9a:0f:74:00:35:0a +# 72:a6:22:5f:98:c8:94:72:bd:bd:3c:0b:48:c5:21: +# 3a:6f:aa:ee:09:60:04:6d:01:f7:5d:51:71:6f:ea: +# 19:ab:cb:d9:8e:17:52:04:ab:85:44:a8:27:2b:fc: +# 29:ef:46 +# pub: +# 04:39:f2:0b:8a:21:10:91:95:4a:02:4f:76:07:f8: +# 30:ca:08:6a:72:62:0e:bd:58:33:94:3e:69:20:ae: +# 45:8d:a5:ac:d0:b1:18:f6:c5:1b:89:2c:99:76:2e: +# f4:93:31:ef:0c:54:a1:af:7e:45:e7:23:ac:fa:c7: +# e2:d3:fd:3c:1d:4a:7e:1f:e7:3b:a9:bd:dc:b0:ae: +# 24:4e:54:4b:78:b4:92:0f:16:55:3a:2a:62:7a:e7: +# 2f:10:b9:8a:d5:be:6d # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -59504,25 +59533,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFL14tx0SxLW7RzcyIT0fi0FR1mtsrIjOlUDpZ0m -# XsIadU/x0laqoAgP+mWBLDwQP6FkA2IABDMcfKHvu1z9e/ptTuuMeQ9oKZKTE8ly -# 9toc1Exl6QPqRhWwYW//BsHBS41ND+oSfwiJLQ0xN14HuKtPPq17Vt09bXuvNa4y -# vH66+dorswazNmI8Ed8JYh6xwIpdU0T4WA== +# AukEZWUCAQEEgZ4wgZsCAQEEMCNqSMQz0EBOdYqERXkCidCtiuRA7Qk4JAyJ/SHD +# D7Yu1e3iQ2y+/T7GDY9X3EyCHqFkA2IABCHUBSq5urZWCZboT1b6xdgerKPvUjg7 +# uo350nddmFrBPLstL4vxc6twmaQ+3hDQnnSv0+hrCb+SJHUnyirxbtVegOnpr+/1 +# dB4ITWYLGI4/hYrDR1D02oyIEb2neXhrRw== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 52:f5:e2:dc:74:4b:12:d6:ed:1c:dc:c8:84:f4:7e: -# 2d:05:47:59:ad:b2:b2:23:3a:55:03:a5:9d:26:5e: -# c2:1a:75:4f:f1:d2:56:aa:a0:08:0f:fa:65:81:2c: -# 3c:10:3f -# pub: -# 04:33:1c:7c:a1:ef:bb:5c:fd:7b:fa:6d:4e:eb:8c: -# 79:0f:68:29:92:93:13:c9:72:f6:da:1c:d4:4c:65: -# e9:03:ea:46:15:b0:61:6f:ff:06:c1:c1:4b:8d:4d: -# 0f:ea:12:7f:08:89:2d:0d:31:37:5e:07:b8:ab:4f: -# 3e:ad:7b:56:dd:3d:6d:7b:af:35:ae:32:bc:7e:ba: -# f9:da:2b:b3:06:b3:36:62:3c:11:df:09:62:1e:b1: -# c0:8a:5d:53:44:f8:58 +# 23:6a:48:c4:33:d0:40:4e:75:8a:84:45:79:02:89: +# d0:ad:8a:e4:40:ed:09:38:24:0c:89:fd:21:c3:0f: +# b6:2e:d5:ed:e2:43:6c:be:fd:3e:c6:0d:8f:57:dc: +# 4c:82:1e +# pub: +# 04:21:d4:05:2a:b9:ba:b6:56:09:96:e8:4f:56:fa: +# c5:d8:1e:ac:a3:ef:52:38:3b:ba:8d:f9:d2:77:5d: +# 98:5a:c1:3c:bb:2d:2f:8b:f1:73:ab:70:99:a4:3e: +# de:10:d0:9e:74:af:d3:e8:6b:09:bf:92:24:75:27: +# ca:2a:f1:6e:d5:5e:80:e9:e9:af:ef:f5:74:1e:08: +# 4d:66:0b:18:8e:3f:85:8a:c3:47:50:f4:da:8c:88: +# 11:bd:a7:79:78:6b:47 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59571,29 +59600,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAqEfa13mORHun -# gAZfobWlvMt/Rtd6Wmgld3N2ijQA/pnKjOU9Pr6U0UdK7X4Kyw324IHPq6G3uuWs -# K8+08bfNo6GBhQOBggAEShIhMxfZCLX8qQQTGjYO6GR88F9pkyUkGn4KFS4/3B/a -# w7th8YKY3xQGrbyWLpJnJTEaC/WiIyPE0ygZ9FxehKNqh3FjCay3dphVl+YcinVT -# 9fKweC1thmhaZT7HmwCO+ZpzQCcc/TwX3nDtR3nJiJXOguKGhrcD5oEMTDFxpJk= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAGLWeZbRi8nAq +# LFFuEhoYxXbRNtprNZryoFs/CBRZX4K1K4XqOr7o+fF6cJX7G9WuD2JISk0XzCYw +# dGYvNUsGHKGBhQOBggAERO4Gv6raLEZOWxq+u3ctgEViqmDgcLKSBIGoDpzcdWqb +# fQ45VKC/dA2KEPAbuxWhqyCHOLS0zW//+owsk6f4RYMWpULd6+oorQ1Fw7jZwMYu +# g2QDZgzJ/3Ng15vpBQXO/hycTZ89LaDqIcCcGDsQP6DKNvL4/II05rJ4LJbpUwE= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# a8:47:da:d7:79:8e:44:7b:a7:80:06:5f:a1:b5:a5: -# bc:cb:7f:46:d7:7a:5a:68:25:77:73:76:8a:34:00: -# fe:99:ca:8c:e5:3d:3e:be:94:d1:47:4a:ed:7e:0a: -# cb:0d:f6:e0:81:cf:ab:a1:b7:ba:e5:ac:2b:cf:b4: -# f1:b7:cd:a3 -# pub: -# 04:4a:12:21:33:17:d9:08:b5:fc:a9:04:13:1a:36: -# 0e:e8:64:7c:f0:5f:69:93:25:24:1a:7e:0a:15:2e: -# 3f:dc:1f:da:c3:bb:61:f1:82:98:df:14:06:ad:bc: -# 96:2e:92:67:25:31:1a:0b:f5:a2:23:23:c4:d3:28: -# 19:f4:5c:5e:84:a3:6a:87:71:63:09:ac:b7:76:98: -# 55:97:e6:1c:8a:75:53:f5:f2:b0:78:2d:6d:86:68: -# 5a:65:3e:c7:9b:00:8e:f9:9a:73:40:27:1c:fd:3c: -# 17:de:70:ed:47:79:c9:88:95:ce:82:e2:86:86:b7: -# 03:e6:81:0c:4c:31:71:a4:99 +# 18:b5:9e:65:b4:62:f2:70:2a:2c:51:6e:12:1a:18: +# c5:76:d1:36:da:6b:35:9a:f2:a0:5b:3f:08:14:59: +# 5f:82:b5:2b:85:ea:3a:be:e8:f9:f1:7a:70:95:fb: +# 1b:d5:ae:0f:62:48:4a:4d:17:cc:26:30:74:66:2f: +# 35:4b:06:1c +# pub: +# 04:44:ee:06:bf:aa:da:2c:46:4e:5b:1a:be:bb:77: +# 2d:80:45:62:aa:60:e0:70:b2:92:04:81:a8:0e:9c: +# dc:75:6a:9b:7d:0e:39:54:a0:bf:74:0d:8a:10:f0: +# 1b:bb:15:a1:ab:20:87:38:b4:b4:cd:6f:ff:fa:8c: +# 2c:93:a7:f8:45:83:16:a5:42:dd:eb:ea:28:ad:0d: +# 45:c3:b8:d9:c0:c6:2e:83:64:03:66:0c:c9:ff:73: +# 60:d7:9b:e9:05:05:ce:fe:1c:9c:4d:9f:3d:2d:a0: +# ea:21:c0:9c:18:3b:10:3f:a0:ca:36:f2:f8:fc:82: +# 34:e6:b2:78:2c:96:e9:53:01 # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -59665,29 +59694,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAU87aW5eyBg0nFC2y7tfJs4apqpqYTb3j1Ux5 -# YWX0LA9Ec515cnfwb3js77Sea7t4o51gl8vfqY+LWRRLcMP1aqGBhQOBggAEps8s -# J7MXRTaWYSFr8KqHNysGiS0gKshmL1Io2f7N4mL4FBJVv128yX9qCc/KKEsWKu5o -# EORe7XtVNl2Wr9lE0qgFcJzLSvCoOUDU60s2Bw+4fBxDCL0r4kWsJOncZVIEujQ0 -# iIEvE5rAXl0LQb6b+cq1g352/ZM7xAqA6X96mYo= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAJXrWnMdVjpWbg/MvNMtVkDGZ0koXLjy6++a2 +# 57nkqh/pvu+gXu3vbqYx9kuxWVaZytWKuG0rdPd9+CGi0QXYFKGBhQOBggAEkaHZ +# 8Kdvx6Cr6u1KFTHYZe3cX9KMPD9YqneCJZHcHkoB0FeX92kiCcqQVbdf79W81kX7 +# vfZFAsm52SP9xS6oBZXyXgsSzsfu9YnJbbaLSUwYsqEIk349HhyXG8mckUQtWI8y +# 8SMBbIh9ahJAgNF2/CvuQOpn7rJSV6y9+jeoU+s= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 53:ce:da:5b:97:b2:06:0d:27:14:2d:b2:ee:d7:c9: -# b3:86:a9:aa:9a:98:4d:bd:e3:d5:4c:79:61:65:f4: -# 2c:0f:44:73:9d:79:72:77:f0:6f:78:ec:ef:b4:9e: -# 6b:bb:78:a3:9d:60:97:cb:df:a9:8f:8b:59:14:4b: -# 70:c3:f5:6a -# pub: -# 04:a6:cf:2c:27:b3:17:45:36:96:61:21:6b:f0:aa: -# 87:37:2b:06:89:2d:20:2a:c8:66:2f:52:28:d9:fe: -# cd:e2:62:f8:14:12:55:bf:5d:bc:c9:7f:6a:09:cf: -# ca:28:4b:16:2a:ee:68:10:e4:5e:ed:7b:55:36:5d: -# 96:af:d9:44:d2:a8:05:70:9c:cb:4a:f0:a8:39:40: -# d4:eb:4b:36:07:0f:b8:7c:1c:43:08:bd:2b:e2:45: -# ac:24:e9:dc:65:52:04:ba:34:34:88:81:2f:13:9a: -# c0:5e:5d:0b:41:be:9b:f9:ca:b5:83:7e:76:fd:93: -# 3b:c4:0a:80:e9:7f:7a:99:8a +# 25:7a:d6:9c:c7:55:8e:95:9b:83:f3:2f:34:cb:55: +# 90:31:99:d2:4a:17:2e:3c:ba:fb:e6:b6:e7:b9:e4: +# aa:1f:e9:be:ef:a0:5e:ed:ef:6e:a6:31:f6:4b:b1: +# 59:56:99:ca:d5:8a:b8:6d:2b:74:f7:7d:f8:21:a2: +# d1:05:d8:14 +# pub: +# 04:91:a1:d9:f0:a7:6f:c7:a0:ab:ea:ed:4a:15:31: +# d8:65:ed:dc:5f:d2:8c:3c:3f:58:aa:77:82:25:91: +# dc:1e:4a:01:d0:57:97:f7:69:22:09:ca:90:55:b7: +# 5f:ef:d5:bc:d6:45:fb:bd:f6:45:02:c9:b9:d9:23: +# fd:c5:2e:a8:05:95:f2:5e:0b:12:ce:c7:ee:f5:89: +# c9:6d:b6:8b:49:4c:18:b2:a1:08:93:7e:3d:1e:1c: +# 97:1b:c9:9c:91:44:2d:58:8f:32:f1:23:01:6c:88: +# 7d:6a:12:40:80:d1:76:fc:2b:ee:40:ea:67:ee:b2: +# 52:57:ac:bd:fa:37:a8:53:eb # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59742,29 +59771,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAFEJIIJf2MJKl -# bj1yRjhzu2+v0QvyIKQUBUe/V9qTo3Qr3C/f/MCyTNYadjowR1HwrdMrDDQxZ/MV -# RR+OG7SGPKGBhQOBggAEU2vsSw4IyEu9vRPIiVvFoz2UEOFbKReRFtEFKren+rPn -# yenvaQ9i7x0ej1xmvUr7Bxq9Q6GqSyh/BNfG9IxIhkQ3DsJepcH0xaZMDvh4d4dJ -# BuYoSQ/lbBe8RCkIAxxo3Ag8nbvxYOxUYyHN9uTBUeZ52lBQ39r16KWH/a+XBRk= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAUypckvrB09A3 +# DoZOXcUgSv6hZ5q4UhxZ3xaajSOaH7W+ipQxbdOZPdFPzW2EQvMZhBiKvQGNO88l +# hrPxx4PBhqGBhQOBggAEHgeKraFol286YANGww7aNK+FXChRw5gtytVjPG4bZ4+E +# lAPdqOHY6VuOYnaYBnP1nCCYj7YKjNt6NXG7HcgqV4vOtkB0aLP273/RuRcH0BgB +# M59BlcGSB8HghXF6JchT3tGuc6oceWjCbWoXM2Hpi/SLGICF1jf9H+kf2YjVOV4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 14:42:48:20:97:f6:30:92:a5:6e:3d:72:46:38:73: -# bb:6f:af:d1:0b:f2:20:a4:14:05:47:bf:57:da:93: -# a3:74:2b:dc:2f:df:fc:c0:b2:4c:d6:1a:76:3a:30: -# 47:51:f0:ad:d3:2b:0c:34:31:67:f3:15:45:1f:8e: -# 1b:b4:86:3c -# pub: -# 04:53:6b:ec:4b:0e:08:c8:4b:bd:bd:13:c8:89:5b: -# c5:a3:3d:94:10:e1:5b:29:17:91:16:d1:05:2a:b7: -# a7:fa:b3:e7:c9:e9:ef:69:0f:62:ef:1d:1e:8f:5c: -# 66:bd:4a:fb:07:1a:bd:43:a1:aa:4b:28:7f:04:d7: -# c6:f4:8c:48:86:44:37:0e:c2:5e:a5:c1:f4:c5:a6: -# 4c:0e:f8:78:77:87:49:06:e6:28:49:0f:e5:6c:17: -# bc:44:29:08:03:1c:68:dc:08:3c:9d:bb:f1:60:ec: -# 54:63:21:cd:f6:e4:c1:51:e6:79:da:50:50:df:da: -# f5:e8:a5:87:fd:af:97:05:19 +# 53:2a:5c:92:fa:c1:d3:d0:37:0e:86:4e:5d:c5:20: +# 4a:fe:a1:67:9a:b8:52:1c:59:df:16:9a:8d:23:9a: +# 1f:b5:be:8a:94:31:6d:d3:99:3d:d1:4f:cd:6d:84: +# 42:f3:19:84:18:8a:bd:01:8d:3b:cf:25:86:b3:f1: +# c7:83:c1:86 +# pub: +# 04:1e:07:8a:ad:a1:68:97:6f:3a:60:03:46:c3:0e: +# da:34:af:85:5c:28:51:c3:98:2d:ca:d5:63:3c:6e: +# 1b:67:8f:84:94:03:dd:a8:e1:d8:e9:5b:8e:62:76: +# 98:06:73:f5:9c:20:98:8f:b6:0a:8c:db:7a:35:71: +# bb:1d:c8:2a:57:8b:ce:b6:40:74:68:b3:f6:ef:7f: +# d1:b9:17:07:d0:18:01:33:9f:41:95:c1:92:07:c1: +# e0:85:71:7a:25:c8:53:de:d1:ae:73:aa:1c:79:68: +# c2:6d:6a:17:33:61:e9:8b:f4:8b:18:80:85:d6:37: +# fd:1f:e9:1f:d9:88:d5:39:5e # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -59836,29 +59865,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAU8gXw7OkN35WZKx/sov41WKYugnsj8sKje5q -# UjZqzALx0w6v6liPEzduwO0m64HmMQC23TmLzA4aFe38IPpvSaGBhQOBggAEDsCt -# R9qMo60ALsuMqZtish5Wrkb9CTfEuoCWz6ushqDrC1TwOnEJy05jEjftDhAOLBL+ -# Bb9D92jMYzbC3ymCoKMsyNDAw2o6g7b5Y9Oq2rC5l+DqUNrM7jZcCvrfLMI7HpCN -# J57sAQ18HV2mev8HwaiWt8yzPnm+bMob6Ny6z/w= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAC9PV4Xc6XZ0uqKSP3lNuYvWAaB+h8dNwlrQm +# XWaCLfi7COXPvdCwklusarqWLXlxNh8B/6mFb1c6qaJkMX7YNqGBhQOBggAElgWo +# WTHT8FlgayPad+qtx3PyU+f7QEyqxH2WHISiLjtTM2LWlb3svqkEqOu1ktm7S3Ry +# WJwvh0I/I9Im/jJ5f45xorvrBC1sd+oBAqUMPUn1GwKj71ymGL1YuwKMmMZeWR1w +# 8wtxuA7UIDjdhjgqcVsTsLU0uRMmWjAktx2QOh8= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 53:c8:17:c3:b3:a4:37:7e:56:64:ac:7f:b2:8b:f8: -# d5:62:98:ba:09:ec:8f:cb:0a:8d:ee:6a:52:36:6a: -# cc:02:f1:d3:0e:af:ea:58:8f:13:37:6e:c0:ed:26: -# eb:81:e6:31:00:b6:dd:39:8b:cc:0e:1a:15:ed:fc: -# 20:fa:6f:49 -# pub: -# 04:0e:c0:ad:47:da:8c:a3:ad:00:2e:cb:8c:a9:9b: -# 62:b2:1e:56:ae:46:fd:09:37:c4:ba:80:96:cf:ab: -# ac:86:a0:eb:0b:54:f0:3a:71:09:cb:4e:63:12:37: -# ed:0e:10:0e:2c:12:fe:05:bf:43:f7:68:cc:63:36: -# c2:df:29:82:a0:a3:2c:c8:d0:c0:c3:6a:3a:83:b6: -# f9:63:d3:aa:da:b0:b9:97:e0:ea:50:da:cc:ee:36: -# 5c:0a:fa:df:2c:c2:3b:1e:90:8d:27:9e:ec:01:0d: -# 7c:1d:5d:a6:7a:ff:07:c1:a8:96:b7:cc:b3:3e:79: -# be:6c:ca:1b:e8:dc:ba:cf:fc +# 0b:d3:d5:e1:77:3a:5d:9d:2e:a8:a4:8f:de:53:6e: +# 62:f5:80:68:1f:a1:f1:d3:70:96:b4:26:5d:66:82: +# 2d:f8:bb:08:e5:cf:bd:d0:b0:92:5b:ac:6a:ba:96: +# 2d:79:71:36:1f:01:ff:a9:85:6f:57:3a:a9:a2:64: +# 31:7e:d8:36 +# pub: +# 04:96:05:a8:59:31:d3:f0:59:60:6b:23:da:77:ea: +# ad:c7:73:f2:53:e7:fb:40:4c:aa:c4:7d:96:1c:84: +# a2:2e:3b:53:33:62:d6:95:bd:ec:be:a9:04:a8:eb: +# b5:92:d9:bb:4b:74:72:58:9c:2f:87:42:3f:23:d2: +# 26:fe:32:79:7f:8e:71:a2:bb:eb:04:2d:6c:77:ea: +# 01:02:a5:0c:3d:49:f5:1b:02:a3:ef:5c:a6:18:bd: +# 58:bb:02:8c:98:c6:5e:59:1d:70:f3:0b:71:b8:0e: +# d4:20:38:dd:86:38:2a:71:5b:13:b0:b5:34:b9:13: +# 26:5a:30:24:b7:1d:90:3a:1f # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59913,16 +59942,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AkAj5gI7uW6arN9jqgAah -# IgMgAAQAJWASGJnze8b91egFeJ8AV76twgq3nX9JtvqTYE8= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A6MJULso/7M1NNWD3dm6h +# IgMgAAQAJB9elzk+KnMDg50w14UAfpto2HSUmBqL33Rwp7w= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:90:08:f9:80:8e:ee:5b:a6:ab:37:d8:ea:80:06 +# 00:e8:c2:54:2e:ca:3f:ec:cd:4d:35:60:f7:76:6e # pub: -# 04:00:25:60:12:18:99:f3:7b:c6:fd:d5:e8:05:78: -# 9f:00:57:be:ad:c2:0a:b7:9d:7f:49:b6:fa:93:60: -# 4f +# 04:00:24:1f:5e:97:39:3e:2a:73:03:83:9d:30:d7: +# 85:00:7e:9b:68:d8:74:94:98:1a:8b:df:74:70:a7: +# bc # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -59965,16 +59994,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwA0qsre6ljS4ZQAYPSSHqEi -# AyAABABrnLYNqyFJfsKs6dLzLwBpoHIPE7WTNQlSjCa2Kg== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCVvZj+kDABh5oi3q91PaEi +# AyAABADScNXVKqmoOnlRAUKZNwFGeKYjEIMl1Oj3fqin3g== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:34:aa:ca:de:ea:58:d2:e1:94:00:60:f4:92:1e +# 00:95:bd:98:fe:90:30:01:87:9a:22:de:af:75:3d # pub: -# 04:00:6b:9c:b6:0d:ab:21:49:7e:c2:ac:e9:d2:f3: -# 2f:00:69:a0:72:0f:13:b5:93:35:09:52:8c:26:b6: -# 2a +# 04:00:d2:70:d5:d5:2a:a9:a8:3a:79:51:01:42:99: +# 37:01:46:78:a6:23:10:83:25:d4:e8:f7:7e:a8:a7: +# de # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60011,16 +60040,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AKqNA/y5V6rVzSnVQgFCh -# IgMgAAQA9BD5kET+Id9kVXFOTSsArG25W3SFzRpYa0zN00o= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AymvClFIv1YAFS+4d6p2h +# IgMgAAQAG4xvp+IWM1CMga0goosBzmdGT1TkrEUjxBst8F0= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:2a:a3:40:ff:2e:55:ea:b5:73:4a:75:50:80:50 +# 00:ca:6b:c2:94:52:2f:d5:80:05:4b:ee:1d:ea:9d # pub: -# 04:00:f4:10:f9:90:44:fe:21:df:64:55:71:4e:4d: -# 2b:00:ac:6d:b9:5b:74:85:cd:1a:58:6b:4c:cd:d3: -# 4a +# 04:00:1b:8c:6f:a7:e2:16:33:50:8c:81:ad:20:a2: +# 8b:01:ce:67:46:4f:54:e4:ac:45:23:c4:1b:2d:f0: +# 5d # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -60063,16 +60092,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAD9wMNDhNBlY1TY7yZvKEi -# AyAABAF8MhXewonEZXtWyGh3OwAgPk6tJdojlM9wHF0rCA== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDdH7r5c70ub0dWfj2nAqEi +# AyAABACi5QEFJFKjzTvjyCW5GQGe+jj7UJlfBoUI2GdecQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:03:f7:03:0d:0e:13:41:95:8d:53:63:bc:99:bc +# 00:dd:1f:ba:f9:73:bd:2e:6f:47:56:7e:3d:a7:02 # pub: -# 04:01:7c:32:15:de:c2:89:c4:65:7b:56:c8:68:77: -# 3b:00:20:3e:4e:ad:25:da:23:94:cf:70:1c:5d:2b: -# 08 +# 04:00:a2:e5:01:05:24:52:a3:cd:3b:e3:c8:25:b9: +# 19:01:9e:fa:38:fb:50:99:5f:06:85:08:d8:67:5e: +# 71 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60109,17 +60138,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDiZAzDwfOnQTHc9RYQbjb -# 06EmAyQABAJm72lll5On3DGufZQXZ2k8AEvTW3DxQXZotBPI3EMIaL8= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAByHBia1QvUM+4McIzEE+ +# 16EmAyQABAZwJ0U0aDyFnTctQwAYlrTOA4rEO8qezcVCCbFLuEIs2n8= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:89:90:33:0f:07:ce:9d:04:c7:73:d4:58:41:b8: -# db:d3 +# 00:07:21:c1:89:ad:50:bd:43:3e:e0:c7:08:cc:41: +# 3e:d7 # pub: -# 04:02:66:ef:69:65:97:93:a7:dc:31:ae:7d:94:17: -# 67:69:3c:00:4b:d3:5b:70:f1:41:76:68:b4:13:c8: -# dc:43:08:68:bf +# 04:06:70:27:45:34:68:3c:85:9d:37:2d:43:00:18: +# 96:b4:ce:03:8a:c4:3b:ca:9e:cd:c5:42:09:b1:4b: +# b8:42:2c:da:7f # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -60167,17 +60196,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEDqZZCSvc/aTdYJaJ7lmBTLKEmAyQABAfE89Fqcv7sYuBd+8T8N9xEBgr3BSSR -# RZTsGbTMkKz7HkY= +# BBEB6bMdZtiOc0Djf74UKAsQXaEmAyQABAdGQfdaAFkdS8zGLy8O4CJiAcFT2aBK +# FpCFU/GNPecjxqo= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:a9:96:42:4a:f7:3f:69:37:58:25:a2:7b:96:60: -# 53:2c +# 01:e9:b3:1d:66:d8:8e:73:40:e3:7f:be:14:28:0b: +# 10:5d # pub: -# 04:07:c4:f3:d1:6a:72:fe:ec:62:e0:5d:fb:c4:fc: -# 37:dc:44:06:0a:f7:05:24:91:45:94:ec:19:b4:cc: -# 90:ac:fb:1e:46 +# 04:07:46:41:f7:5a:00:59:1d:4b:cc:c6:2f:2f:0e: +# e0:22:62:01:c1:53:d9:a0:4a:16:90:85:53:f1:8d: +# 3d:e7:23:c6:aa # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60218,17 +60247,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEAHPJW3cVEJ5FB1V7gjM2u -# vKEmAyQABABvxxeSjVhN8eRq1CEYFxQyBK/iCCJWwHpkqgHbCbY77l8= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBED/Zdwya99Px6CUE+XgfAy +# T6EmAyQABAZdcLQJgXYYytVmEeur4EB5Bn5mhDEsZCgcYrlTfS5aOJ4= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:1c:f2:56:dd:c5:44:27:91:41:d5:5e:e0:8c:cd: -# ae:bc +# 03:fd:97:70:c9:af:7d:3f:1e:82:50:4f:97:81:f0: +# 32:4f # pub: -# 04:00:6f:c7:17:92:8d:58:4d:f1:e4:6a:d4:21:18: -# 17:14:32:04:af:e2:08:22:56:c0:7a:64:aa:01:db: -# 09:b6:3b:ee:5f +# 04:06:5d:70:b4:09:81:76:18:ca:d5:66:11:eb:ab: +# e0:40:79:06:7e:66:84:31:2c:64:28:1c:62:b9:53: +# 7d:2e:5a:38:9e # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -60276,17 +60305,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBEA/KaiZBddhr2agQ1fQWwHW6EmAyQABAaRUqDpbTPFUoz6TBHC3BfMALFxJJvN -# g0P++iTCqzzhPXg= +# BBEAFgREqUpOfWaCtTBG+fc80qEmAyQABAOykVAUIGkwFjPUVDH23n7KBHFy8mK9 +# ieYxxD4x6dsQ3/g= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:fc:a6:a2:64:17:5d:86:bd:9a:81:0d:5f:41:6c: -# 07:5b +# 00:16:04:44:a9:4a:4e:7d:66:82:b5:30:46:f9:f7: +# 3c:d2 # pub: -# 04:06:91:52:a0:e9:6d:33:c5:52:8c:fa:4c:11:c2: -# dc:17:cc:00:b1:71:24:9b:cd:83:43:fe:fa:24:c2: -# ab:3c:e1:3d:78 +# 04:03:b2:91:50:14:20:69:30:16:33:d4:54:31:f6: +# de:7e:ca:04:71:72:f2:62:bd:89:e6:31:c4:3e:31: +# e9:db:10:df:f8 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60328,18 +60357,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDgyr0/CHgYalhBq+3ZeNV -# P99MpgmhLgMsAAQE9xKD3Q0tWgodHzWwaIk3z0A9Q9YDQN77VM2080J0/bMu6Rye -# g5TxJbE= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDc66e7V59T/D5s71aimQg +# QcK5Hm2hLgMsAAQHHgxEb13ItAjbeq+7iaOUjV2GtvMFGT5uzGnKT5H26KYcie1l +# 7/dydq8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:83:2a:f4:fc:21:e0:61:a9:61:06:af:b7:65:e3: -# 55:3f:df:4c:a6:09 +# 03:73:ae:9e:ed:5e:7d:4f:f0:f9:b3:bd:5a:8a:64: +# 20:41:c2:b9:1e:6d # pub: -# 04:04:f7:12:83:dd:0d:2d:5a:0a:1d:1f:35:b0:68: -# 89:37:cf:40:3d:43:d6:03:40:de:fb:54:cd:b4:f3: -# 42:74:fd:b3:2e:e9:1c:9e:83:94:f1:25:b1 +# 04:07:1e:0c:44:6f:5d:c8:b4:08:db:7a:af:bb:89: +# a3:94:8d:5d:86:b6:f3:05:19:3e:6e:cc:69:ca:4f: +# 91:f6:e8:a6:1c:89:ed:65:ef:f7:72:76:af # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60381,17 +60410,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AqcJOYAma4DKDRO2jJ/AnpEFSKKBoS4DLAAEAiTPFl3EDzAqK4o2f4dEFB5cjO/S -# BY3KOANt4PQAVGfc7rd7uxmmbztn +# ABMiRsA4ecTiVsI4p+Un9W/EcfhZoS4DLAAEAvtEMHW2la1/yRqrZgqpKFnvpGpQ +# BGiD7DW0hX7iyQs7L93tzqDJJk6Y # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:a7:09:39:80:26:6b:80:ca:0d:13:b6:8c:9f:c0: -# 9e:91:05:48:a2:81 +# 00:13:22:46:c0:38:79:c4:e2:56:c2:38:a7:e5:27: +# f5:6f:c4:71:f8:59 # pub: -# 04:02:24:cf:16:5d:c4:0f:30:2a:2b:8a:36:7f:87: -# 44:14:1e:5c:8c:ef:d2:05:8d:ca:38:03:6d:e0:f4: -# 00:54:67:dc:ee:b7:7b:bb:19:a6:6f:3b:67 +# 04:02:fb:44:30:75:b6:95:ad:7f:c9:1a:ab:66:0a: +# a9:28:59:ef:a4:6a:50:04:68:83:ec:35:b4:85:7e: +# e2:c9:0b:3b:2f:dd:ed:ce:a0:c9:26:4e:98 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60425,18 +60454,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUDgT7IQ9bu0EBaytAU6DBX -# JCFIeQ6hLgMsAAQFT0Hkn+Fqj3QpePJEpTZ/4CuzU+kD8INPa08LN4KhDaYbw7ry -# zD7LYPs= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUD6EQVyDZQ8SJLFwFwsoso +# 0yFsd8ShLgMsAAQAr26XdkGI8fUEigJezUMx3q4p3M4ByQLJU+aDtrPte1Xkq97A +# MDN3Gt4= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:81:3e:c8:43:d6:ee:d0:40:5a:ca:d0:14:e8:30: -# 57:24:21:48:79:0e +# 03:e8:44:15:c8:36:50:f1:22:4b:17:01:70:b2:8b: +# 28:d3:21:6c:77:c4 # pub: -# 04:05:4f:41:e4:9f:e1:6a:8f:74:29:78:f2:44:a5: -# 36:7f:e0:2b:b3:53:e9:03:f0:83:4f:6b:4f:0b:37: -# 82:a1:0d:a6:1b:c3:ba:f2:cc:3e:cb:60:fb +# 04:00:af:6e:97:76:41:88:f1:f5:04:8a:02:5e:cd: +# 43:31:de:ae:29:dc:ce:01:c9:02:c9:53:e6:83:b6: +# b3:ed:7b:55:e4:ab:de:c0:30:33:77:1a:de # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -60481,17 +60510,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AjerhmRVxaU3q+upfzSGBr1dUOt0oS4DLAAEA6dmsKQ1REafPhaY2FhS4THsREPY -# BRM4dV5Z9FXBhVf8e3QQLg3JuQOb +# AAzzMXzDgAzPMLfInNNlE3MohlJjoS4DLAAEABYo/JVtML9BL5qBC8b9Lz+WNHPz +# AItMMZr9juNjXogveUHqIyr7fqLP # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:37:ab:86:64:55:c5:a5:37:ab:eb:a9:7f:34:86: -# 06:bd:5d:50:eb:74 +# 00:0c:f3:31:7c:c3:80:0c:cf:30:b7:c8:9c:d3:65: +# 13:73:28:86:52:63 # pub: -# 04:03:a7:66:b0:a4:35:44:46:9f:3e:16:98:d8:58: -# 52:e1:31:ec:44:43:d8:05:13:38:75:5e:59:f4:55: -# c1:85:57:fc:7b:74:10:2e:0d:c9:b9:03:9b +# 04:00:16:28:fc:95:6d:30:bf:41:2f:9a:81:0b:c6: +# fd:2f:3f:96:34:73:f3:00:8b:4c:31:9a:fd:8e:e3: +# 63:5e:88:2f:79:41:ea:23:2a:fb:7e:a2:cf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60530,18 +60559,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCo2PmDO15VDlDVIBSlHMQ -# 1D4HdauhLgMsAAQBgZMvfGW6sqvSZ8PmzNTTCHEmnCEFNwoxmg7M5sa/QF4bthCd -# iemwexQ= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAHn1iaXt+PSgA2zc6SFiA +# wiEcASyhLgMsAAQFVqPB8kE/oIKEakfEkb20d5LlkVUGZLgsDbijIgnTWR6+SANr +# coBBwGE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:a3:63:e6:0c:ed:79:54:39:43:54:80:52:94:73: -# 10:d4:3e:07:75:ab +# 00:1e:7d:62:69:7b:7e:3d:28:00:db:37:3a:48:58: +# 80:c2:21:1c:01:2c # pub: -# 04:01:81:93:2f:7c:65:ba:b2:ab:d2:67:c3:e6:cc: -# d4:d3:08:71:26:9c:21:05:37:0a:31:9a:0e:cc:e6: -# c6:bf:40:5e:1b:b6:10:9d:89:e9:b0:7b:14 +# 04:05:56:a3:c1:f2:41:3f:a0:82:84:6a:47:c4:91: +# bd:b4:77:92:e5:91:55:06:64:b8:2c:0d:b8:a3:22: +# 09:d3:59:1e:be:48:03:6b:72:80:41:c0:61 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60585,17 +60614,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# A9A8lvR3/7dZvw8bi1FtMvEH34IEoS4DLAAEALW7MOjwI/jznxPbsC/aIDjBwb20 -# BnexIEKJ8iy2SzSTNxWGrKTlJnUY +# AUh9ZQyqaUVatTw6z0JyaLZvo1rJoS4DLAAEBi8rL4n5oQX8u9qY7c2puWORdSb6 +# AIO/dTAW1N+HT0Wr/golnHxayRA3 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:d0:3c:96:f4:77:ff:b7:59:bf:0f:1b:8b:51:6d: -# 32:f1:07:df:82:04 +# 01:48:7d:65:0c:aa:69:45:5a:b5:3c:3a:cf:42:72: +# 68:b6:6f:a3:5a:c9 # pub: -# 04:00:b5:bb:30:e8:f0:23:f8:f3:9f:13:db:b0:2f: -# da:20:38:c1:c1:bd:b4:06:77:b1:20:42:89:f2:2c: -# b6:4b:34:93:37:15:86:ac:a4:e5:26:75:18 +# 04:06:2f:2b:2f:89:f9:a1:05:fc:bb:da:98:ed:cd: +# a9:b9:63:91:75:26:fa:00:83:bf:75:30:16:d4:df: +# 87:4f:45:ab:fe:0a:25:9c:7c:5a:c9:10:37 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60631,19 +60660,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAi7S2dgler7Sp9kN4QTdp -# kT4K+D6j5UPQoTYDNAAEAYUOVumwNIjtZ2e6OOSYKtY9BtESbXawvQFQ5mblV64L -# trEIEAEjmDVEj0QYVqMpTws= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAeO/fWPHc21Wntr4ELlnj +# P/8rjBOJm8vkoTYDNAAEAfbnHus8wS/k/4VAtifUFu5NmRFqS8TzqwEifNRMqcel +# hcF65lalCUjm4dKAmigYkWE= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:8b:b4:b6:76:09:5e:af:b4:a9:f6:43:78:41:37: -# 69:91:3e:0a:f8:3e:a3:e5:43:d0 +# 00:78:ef:df:58:f1:dc:db:55:a7:b6:be:04:2e:59: +# e3:3f:ff:2b:8c:13:89:9b:cb:e4 # pub: -# 04:01:85:0e:56:e9:b0:34:88:ed:67:67:ba:38:e4: -# 98:2a:d6:3d:06:d1:12:6d:76:b0:bd:01:50:e6:66: -# e5:57:ae:0b:b6:b1:08:10:01:23:98:35:44:8f:44: -# 18:56:a3:29:4f:0b +# 04:01:f6:e7:1e:eb:3c:c1:2f:e4:ff:85:40:b6:27: +# d4:16:ee:4d:99:11:6a:4b:c4:f3:ab:01:22:7c:d4: +# 4c:a9:c7:a5:85:c1:7a:e6:56:a5:09:48:e6:e1:d2: +# 80:9a:28:18:91:61 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -60693,19 +60722,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAaPABFU5BRQ0RnE7n -# 2X/q8BA25Kk3M9RooTYDNAAEAcIXN/8xTKj1aFcCWJd1Rt+GbEuE4zjTWQB0/pIE -# CLx3Eus18Zm64OPy9m3HNMkOAho= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAzApA2gVEKuXW1L1Y +# 4848a3bpVoCdq9CIoTYDNAAEANNTd4Wt1qnJmJxwdvJ5JFYXpjGJr34JuwE2ykNl +# ud0BEe8y8mE1NhjVEsGVuFgOb2g= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:68:f0:01:15:4e:41:45:0d:11:9c:4e:e7:d9:7f: -# ea:f0:10:36:e4:a9:37:33:d4:68 +# 00:cc:0a:40:da:05:44:2a:e5:d6:d4:bd:58:e3:ce: +# 3c:6b:76:e9:56:80:9d:ab:d0:88 # pub: -# 04:01:c2:17:37:ff:31:4c:a8:f5:68:57:02:58:97: -# 75:46:df:86:6c:4b:84:e3:38:d3:59:00:74:fe:92: -# 04:08:bc:77:12:eb:35:f1:99:ba:e0:e3:f2:f6:6d: -# c7:34:c9:0e:02:1a +# 04:00:d3:53:77:85:ad:d6:a9:c9:98:9c:70:76:f2: +# 79:24:56:17:a6:31:89:af:7e:09:bb:01:36:ca:43: +# 65:b9:dd:01:11:ef:32:f2:61:35:36:18:d5:12:c1: +# 95:b8:58:0e:6f:68 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60747,19 +60776,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAZDeAR6beoBFqshwHzp1z -# cSrTlXLBAJR6oTYDNAAEAHMOchQsGnF727Gn171dUId2Kw36ccwU7QC1VWhl6OBf -# tFSuNmXtjcLVvTwDNh0Ef2c= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAVGnkPGFHaqrpD8CN2Ufo +# C/N7+yY5VExDoTYDNAAEATWIJ5wQBpdWEqLmBzdKNzzNJH8rE6gFQQC0C+y0KLP7 +# 04+hVkFEBaIUn+lynYJu41g= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:64:37:80:47:a6:de:a0:11:6a:b2:1c:07:ce:9d: -# 73:71:2a:d3:95:72:c1:00:94:7a +# 00:54:69:e4:3c:61:47:6a:aa:e9:0f:c0:8d:d9:47: +# e8:0b:f3:7b:fb:26:39:54:4c:43 # pub: -# 04:00:73:0e:72:14:2c:1a:71:7b:db:b1:a7:d7:bd: -# 5d:50:87:76:2b:0d:fa:71:cc:14:ed:00:b5:55:68: -# 65:e8:e0:5f:b4:54:ae:36:65:ed:8d:c2:d5:bd:3c: -# 03:36:1d:04:7f:67 +# 04:01:35:88:27:9c:10:06:97:56:12:a2:e6:07:37: +# 4a:37:3c:cd:24:7f:2b:13:a8:05:41:00:b4:0b:ec: +# b4:28:b3:fb:d3:8f:a1:56:41:44:05:a2:14:9f:e9: +# 72:9d:82:6e:e3:58 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -60809,19 +60838,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAfoWrqpY4KwlhIGXt -# kx47vBaVLpuF3SzkoTYDNAAEAEqvFoa4ysx2LBFnP0BmacmDxCegiZbxVwF+agDf -# O4iisYzKtjNdUwvWerR2d3+Jbv4= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAmwg07CtDn72tt85E +# 4VOJFBM1SwpaQ60YoTYDNAAEARSSvluyPJU5rTjBSYNgU58qc03aGCNYyQGvpzsW +# 27dk97pCjGM/C4K+BRCLXrxyFzU= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:7e:85:ab:aa:96:38:2b:09:61:20:65:ed:93:1e: -# 3b:bc:16:95:2e:9b:85:dd:2c:e4 +# 00:9b:08:34:ec:2b:43:9f:bd:ad:b7:ce:44:e1:53: +# 89:14:13:35:4b:0a:5a:43:ad:18 # pub: -# 04:00:4a:af:16:86:b8:ca:cc:76:2c:11:67:3f:40: -# 66:69:c9:83:c4:27:a0:89:96:f1:57:01:7e:6a:00: -# df:3b:88:a2:b1:8c:ca:b6:33:5d:53:0b:d6:7a:b4: -# 76:77:7f:89:6e:fe +# 04:01:14:92:be:5b:b2:3c:95:39:ad:38:c1:49:83: +# 60:53:9f:2a:73:4d:da:18:23:58:c9:01:af:a7:3b: +# 16:db:b7:64:f7:ba:42:8c:63:3f:0b:82:be:05:10: +# 8b:5e:bc:72:17:35 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60864,20 +60893,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0mq73oV+hWW7Pxylw/vH4c -# YbhWPa8TZ77LgyMGhaFAAz4ABAHOrMC/iiN6eir3g4506xdTUq89h2749zt4Lyj1 -# dQD+8EMfRtPbePZBmmrV2VdmvwFpahgar5woVbVgdg== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0sNpKupsiYnAyNwk27zSaM +# OACZYoKHOHs1c2vYkKFAAz4ABAGa92KehpjbPl9sNTFCsJ5mr81H2q0YeXkAPmZ8 +# sgEbfw0MXMwm3HVaU65aeqm3urpYPiZjF5eP9FX5FA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 26:ab:bd:e8:57:e8:56:5b:b3:f1:ca:5c:3f:bc:7e: -# 1c:61:b8:56:3d:af:13:67:be:cb:83:23:06:85 +# 2c:36:92:ae:a6:c8:98:9c:0c:8d:c2:4d:bb:cd:26: +# 8c:38:00:99:62:82:87:38:7b:35:73:6b:d8:90 # pub: -# 04:01:ce:ac:c0:bf:8a:23:7a:7a:2a:f7:83:8e:74: -# eb:17:53:52:af:3d:87:6e:f8:f7:3b:78:2f:28:f5: -# 75:00:fe:f0:43:1f:46:d3:db:78:f6:41:9a:6a:d5: -# d9:57:66:bf:01:69:6a:18:1a:af:9c:28:55:b5:60: -# 76 +# 04:01:9a:f7:62:9e:86:98:db:3e:5f:6c:35:31:42: +# b0:9e:66:af:cd:47:da:ad:18:79:79:00:3e:66:7c: +# b2:01:1b:7f:0d:0c:5c:cc:26:dc:75:5a:53:ae:5a: +# 7a:a9:b7:ba:ba:58:3e:26:63:17:97:8f:f4:55:f9: +# 14 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60922,20 +60951,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQncD56RpP/vL41S -# JJImj+LQqssHE3FDsPORWizzoUADPgAEAdnaSoMWl5m/VRfxirnUdkG+C7SBLbC+ -# Za+shsMqADJhzgr0t65GwM2frtCbItWENy5re8sfx47viryv +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRyX0BF1UFlvjcdT +# YYdGdV1U4isdg9PBHA9qc9l5oUADPgAEAMZKPfKrlADYpsFuim19MjmH0MScCPFj +# zEo0fSZBAcm8pf7955RYDjrLIIHBzxAEXP6hpUj+MbVs2MGU # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 09:dc:0f:9e:91:a4:ff:ef:2f:8d:52:24:92:26:8f: -# e2:d0:aa:cb:07:13:71:43:b0:f3:91:5a:2c:f3 +# 1c:97:d0:11:75:50:59:6f:8d:c7:53:61:87:46:75: +# 5d:54:e2:2b:1d:83:d3:c1:1c:0f:6a:73:d9:79 # pub: -# 04:01:d9:da:4a:83:16:97:99:bf:55:17:f1:8a:b9: -# d4:76:41:be:0b:b4:81:2d:b0:be:65:af:ac:86:c3: -# 2a:00:32:61:ce:0a:f4:b7:ae:46:c0:cd:9f:ae:d0: -# 9b:22:d5:84:37:2e:6b:7b:cb:1f:c7:8e:ef:8a:bc: -# af +# 04:00:c6:4a:3d:f2:ab:94:00:d8:a6:c1:6e:8a:6d: +# 7d:32:39:87:d0:c4:9c:08:f1:63:cc:4a:34:7d:26: +# 41:01:c9:bc:a5:fe:fd:e7:94:58:0e:3a:cb:20:81: +# c1:cf:10:04:5c:fe:a1:a5:48:fe:31:b5:6c:d8:c1: +# 94 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60972,20 +61001,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AefWlmZki1Jdo9heSCsrB -# gbLVIid6kmZKtJPG81ShQAM+AAQAVr8eFCLralGNHdlMBq90WAY8JAlgYv69KWbf -# 2VcBjXDEYehcqiYulTxRkTD8RcUxxtlXlDu/tXPfNxw= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AoTqS0NASKK5NEvCeokBa +# /Ohryf0ZBNzj4o1agEChQAM+AAQA8hP8xoKwoQhU062JN6TiRL0iHJoYCNZ1ctKV +# JpYANrzrUG953zeS+Z/vvO7TC7w4SdvRFAVMvo5oojg= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:79:f5:a5:99:99:22:d4:97:68:f6:17:92:0a:ca: -# c1:81:b2:d5:22:27:7a:92:66:4a:b4:93:c6:f3:54 +# 00:a1:3a:92:d0:d0:12:28:ae:4d:12:f0:9e:a2:40: +# 5a:fc:e8:6b:c9:fd:19:04:dc:e3:e2:8d:5a:80:40 # pub: -# 04:00:56:bf:1e:14:22:eb:6a:51:8d:1d:d9:4c:06: -# af:74:58:06:3c:24:09:60:62:fe:bd:29:66:df:d9: -# 57:01:8d:70:c4:61:e8:5c:aa:26:2e:95:3c:51:91: -# 30:fc:45:c5:31:c6:d9:57:94:3b:bf:b5:73:df:37: -# 1c +# 04:00:f2:13:fc:c6:82:b0:a1:08:54:d3:ad:89:37: +# a4:e2:44:bd:22:1c:9a:18:08:d6:75:72:d2:95:26: +# 96:00:36:bc:eb:50:6f:79:df:37:92:f9:9f:ef:bc: +# ee:d3:0b:bc:38:49:db:d1:14:05:4c:be:8e:68:a2: +# 38 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61036,20 +61065,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAH/to9GSvymNWdpEpIafZPcbsxM8bietLDDSiwf3oUADPgAE -# ATvnNQH6+B33+4APt5cz393ati6KM38Js8qsB6N0ALnb3TX+cIeH0Afzsc3no6p1 -# p6GzP5z11d+TklAy +# AgECBGcwZQIBAQQeAMYJE4hVHTPeeTXepNGmudqzv9tTkntWsWSwuW5JoUADPgAE +# AM9kTUfqzD/PvUp0xeKqWZtQe21VC1umWNO1Pa+vARW053YFz0ooqUGRqunWk2HQ +# 0ONZ7xkxOBV7hDUY # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:7f:ed:a3:d1:92:bf:29:8d:59:da:44:a4:86:9f: -# 64:f7:1b:b3:13:3c:6e:27:ad:2c:30:d2:8b:07:f7 +# 00:c6:09:13:88:55:1d:33:de:79:35:de:a4:d1:a6: +# b9:da:b3:bf:db:53:92:7b:56:b1:64:b0:b9:6e:49 # pub: -# 04:01:3b:e7:35:01:fa:f8:1d:f7:fb:80:0f:b7:97: -# 33:df:dd:da:b6:2e:8a:33:7f:09:b3:ca:ac:07:a3: -# 74:00:b9:db:dd:35:fe:70:87:87:d0:07:f3:b1:cd: -# e7:a3:aa:75:a7:a1:b3:3f:9c:f5:d5:df:93:92:50: -# 32 +# 04:00:cf:64:4d:47:ea:cc:3f:cf:bd:4a:74:c5:e2: +# aa:59:9b:50:7b:6d:55:0b:5b:a6:58:d3:b5:3d:af: +# af:01:15:b4:e7:76:05:cf:4a:28:a9:41:91:aa:e9: +# d6:93:61:d0:d0:e3:59:ef:19:31:38:15:7b:84:35: +# 18 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61090,20 +61119,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4VNWHPn68V47yarpnZLXlQ -# NfbxIdjKlkScqReMGJmhQAM+AARhr0IjcqkSW6b9xZ+I7+HF+TYDbeBFnDDYQv66 -# D81xveNghTmcbjSgSgJ1javRwqyUg9f9kN6wVWC/u7U= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4XwTwcYCCzIVWwJWY7qFQK +# iucmlCZE60hM0uk9m0ahQAM+AARPUkOiDWl4OzA3zC2T1PpSBkldzTFunBpPYQ6n +# BWtcPYp6uThq+6ekyhjEqiW48/Sm76yKkhnlHu/bhJ8= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 15:35:61:cf:9f:af:15:e3:bc:9a:ae:99:d9:2d:79: -# 50:35:f6:f1:21:d8:ca:96:44:9c:a9:17:8c:18:99 +# 17:c1:3c:1c:60:20:b3:21:55:b0:25:66:3b:a8:54: +# 0a:8a:e7:26:94:26:44:eb:48:4c:d2:e9:3d:9b:46 # pub: -# 04:61:af:42:23:72:a9:12:5b:a6:fd:c5:9f:88:ef: -# e1:c5:f9:36:03:6d:e0:45:9c:30:d8:42:fe:ba:0f: -# cd:71:bd:e3:60:85:39:9c:6e:34:a0:4a:02:75:8d: -# ab:d1:c2:ac:94:83:d7:fd:90:de:b0:55:60:bf:bb: -# b5 +# 04:4f:52:43:a2:0d:69:78:3b:30:37:cc:2d:93:d4: +# fa:52:06:49:5d:cd:31:6e:9c:1a:4f:61:0e:a7:05: +# 6b:5c:3d:8a:7a:b9:38:6a:fb:a7:a4:ca:18:c4:aa: +# 25:b8:f3:f4:a6:ef:ac:8a:92:19:e5:1e:ef:db:84: +# 9f # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -61148,20 +61177,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4R6cFwTw2aHY4G -# 7pKwXYtt6RyYQ+gX5Vo4x5nvHN2hQAM+AARLlQjN2GGFtYmrwmVn2CosylRlmQld -# CfEb4tMY5To2tKdRIEW178mBvGCQEUyh1136cIO7lJQTX2T8AD8= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4Cb4yj58Sdc+uT +# XSomG3t4usruDx8nO5iP7e7bOuGhQAM+AARYCpdJ+0sLVsFT1W3jTf5ZLtFi1QyN +# naXBHUhGXIp8EMR32GfDXUrEsl9DdEKg2+LYaXf2FJxU0TcgtmM= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 11:e9:c1:70:4f:0d:9a:1d:8e:06:ee:92:b0:5d:8b: -# 6d:e9:1c:98:43:e8:17:e5:5a:38:c7:99:ef:1c:dd +# 02:6f:8c:a3:e7:c4:9d:73:eb:93:5d:2a:26:1b:7b: +# 78:ba:ca:ee:0f:1f:27:3b:98:8f:ed:ee:db:3a:e1 # pub: -# 04:4b:95:08:cd:d8:61:85:b5:89:ab:c2:65:67:d8: -# 2a:2c:ca:54:65:99:09:5d:09:f1:1b:e2:d3:18:e5: -# 3a:36:b4:a7:51:20:45:b5:ef:c9:81:bc:60:90:11: -# 4c:a1:d7:5d:fa:70:83:bb:94:94:13:5f:64:fc:00: -# 3f +# 04:58:0a:97:49:fb:4b:0b:56:c1:53:d5:6d:e3:4d: +# fe:59:2e:d1:62:d5:0c:8d:9d:a5:c1:1d:48:46:5c: +# 8a:7c:10:c4:77:d8:67:c3:5d:4a:c4:b2:5f:43:74: +# 42:a0:db:e2:d8:69:77:f6:14:9c:54:d1:37:20:b6: +# 63 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61199,22 +61228,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkARLe0oCYVTrF46DzhAFH -# PmmEdElqFAI83Q5CqnseEQ+W5R/LoUwDSgAEB3bPYUY1XMFaAmY/QzLmHIY8Ds2n -# XL7+YSUtOE+X0g8IUsqbB8sVVnhyQN0mgXaFynt9e4lD8GAObaAEFm9/E0MjPi3X -# gqqu +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAOdqe2hmrDLdEVm0hfUM +# XEakn4ZzkCCGpxy/VS6Xzj5z8m6poUwDSgAEBFbbWRjA9v0djQzd1lJif3muyBhb +# STDBB+k8UPIEoHSnAOgxBAzRcDF/GKpV1Ccy0YJHB3IrCvmxm/b556bU5Jux3tpx +# Bunk # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:12:de:d2:80:98:55:3a:c5:e3:a0:f3:84:01:47: -# 3e:69:84:74:49:6a:14:02:3c:dd:0e:42:aa:7b:1e: -# 11:0f:96:e5:1f:cb -# pub: -# 04:07:76:cf:61:46:35:5c:c1:5a:02:66:3f:43:32: -# e6:1c:86:3c:0e:cd:a7:5c:be:fe:61:25:2d:38:4f: -# 97:d2:0f:08:52:ca:9b:07:cb:15:56:78:72:40:dd: -# 26:81:76:85:ca:7b:7d:7b:89:43:f0:60:0e:6d:a0: -# 04:16:6f:7f:13:43:23:3e:2d:d7:82:aa:ae +# 00:e7:6a:7b:68:66:ac:32:dd:11:59:b4:85:f5:0c: +# 5c:46:a4:9f:86:73:90:20:86:a7:1c:bf:55:2e:97: +# ce:3e:73:f2:6e:a9 +# pub: +# 04:04:56:db:59:18:c0:f6:fd:1d:8d:0c:dd:d6:52: +# 62:7f:79:ae:c8:18:5b:49:30:c1:07:e9:3c:50:f2: +# 04:a0:74:a7:00:e8:31:04:0c:d1:70:31:7f:18:aa: +# 55:d4:27:32:d1:82:47:07:72:2b:0a:f9:b1:9b:f6: +# f9:e7:a6:d4:e4:9b:b1:de:da:71:06:e9:e4 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61262,21 +61291,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkALMS0xV4kO5a8FIuwUZ1Q+WKAL9R -# wUkQuZq69gqN9VVfWwWjoUwDSgAEBKV8B7JdLCtjJKgpsX+z0q309OAMCEfMJ9Vu -# qeEDKELBEVkwBvknvTvAxcJ8EJ7Pl7xuw/QEHB+wAYhFhweGjr+fHIUgRhtq +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAcUgjFNXHFB+4BXVOYhvjxKgB6cW +# othnMmvhBoQ2cxNrrkk2oUwDSgAEB6q216iFUA4S5snfu5LYA2T257BXycA7my59 +# WWEG9E11UPYLBSx5nrpiS1swkb4G5tDCIcDgedgshX1i+nNYTespJ94uaQOz # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:b3:12:d3:15:78:90:ee:5a:f0:52:2e:c1:46:75: -# 43:e5:8a:00:bf:51:c1:49:10:b9:9a:ba:f6:0a:8d: -# f5:55:5f:5b:05:a3 -# pub: -# 04:04:a5:7c:07:b2:5d:2c:2b:63:24:a8:29:b1:7f: -# b3:d2:ad:f4:f4:e0:0c:08:47:cc:27:d5:6e:a9:e1: -# 03:28:42:c1:11:59:30:06:f9:27:bd:3b:c0:c5:c2: -# 7c:10:9e:cf:97:bc:6e:c3:f4:04:1c:1f:b0:01:88: -# 45:87:07:86:8e:bf:9f:1c:85:20:46:1b:6a +# 01:c5:20:8c:53:57:1c:50:7e:e0:15:d5:39:88:6f: +# 8f:12:a0:07:a7:16:a2:d8:67:32:6b:e1:06:84:36: +# 73:13:6b:ae:49:36 +# pub: +# 04:07:aa:b6:d7:a8:85:50:0e:12:e6:c9:df:bb:92: +# d8:03:64:f6:e7:b0:57:c9:c0:3b:9b:2e:7d:59:61: +# 06:f4:4d:75:50:f6:0b:05:2c:79:9e:ba:62:4b:5b: +# 30:91:be:06:e6:d0:c2:21:c0:e0:79:d8:2c:85:7d: +# 62:fa:73:58:4d:eb:29:27:de:2e:69:03:b3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61315,22 +61344,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAZnweLp35N72bfYsiHEr -# Ys1exdMMXrNT/Ms3bjcGC+T3Bt8LoUwDSgAEAY8gtNb4JsESwGP+UUhAzY61mrnY -# rMXVoiIk4+1EDP/bhsczBUcgjxVG6BKuGHaC9Jr1qtOdLna13QxkS3sLzBWp7z7M -# /X1X +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkASNr5anHnyuDhU+3Mg+Z +# RfFogeFv1MQ5tlZMS9io0EjSNL3woUwDSgAEBVGNIp2tgfG51ALDtzdjPY8M4wB5 +# PcMjsKJz/om3hypbNkPYBBelTLsAUmXhhcQu2LJ1RyUx2uNwXoeb5jXZEhtoUiTk +# O/C2 # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:99:f0:78:ba:77:e4:de:f6:6d:f6:2c:88:71:2b: -# 62:cd:5e:c5:d3:0c:5e:b3:53:fc:cb:37:6e:37:06: -# 0b:e4:f7:06:df:0b -# pub: -# 04:01:8f:20:b4:d6:f8:26:c1:12:c0:63:fe:51:48: -# 40:cd:8e:b5:9a:b9:d8:ac:c5:d5:a2:22:24:e3:ed: -# 44:0c:ff:db:86:c7:33:05:47:20:8f:15:46:e8:12: -# ae:18:76:82:f4:9a:f5:aa:d3:9d:2e:76:b5:dd:0c: -# 64:4b:7b:0b:cc:15:a9:ef:3e:cc:fd:7d:57 +# 01:23:6b:e5:a9:c7:9f:2b:83:85:4f:b7:32:0f:99: +# 45:f1:68:81:e1:6f:d4:c4:39:b6:56:4c:4b:d8:a8: +# d0:48:d2:34:bd:f0 +# pub: +# 04:05:51:8d:22:9d:ad:81:f1:b9:d4:02:c3:b7:37: +# 63:3d:8f:0c:e3:00:79:3d:c3:23:b0:a2:73:fe:89: +# b7:87:2a:5b:36:43:d8:04:17:a5:4c:bb:00:52:65: +# e1:85:c4:2e:d8:b2:75:47:25:31:da:e3:70:5e:87: +# 9b:e6:35:d9:12:1b:68:52:24:e4:3b:f0:b6 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61386,21 +61415,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAEo1yVeVHqPsPhj9jJAlLRoo7acbMQYbLfxUfc7MY5dZYgJ06FMA0oABAeP -# +Cpuvp2kyLgAaMr+sKEprG0eVCautvoPgQUbXN9lkMzjWAPhbAQKhUqYe+fC2pu7 -# dVPw3aE5oskgAniwdNUXRyVLQ+6rZQ== +# AQEEJACIcy7QqFy51iqz6izLMbEsjZe2TK3oRUVtJDALzlMLwnThk6FMA0oABAQ6 +# /gpMp6HlQ92kuXrdlOWAqBjWSSF6wESw7ke/y4ATpgQB7gKQ6onQ2qaPX5BTANhb +# dhopTIXTISBmidc7nH8vlSLFF1oluQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:28:d7:25:5e:54:7a:8f:b0:f8:63:f6:32:40:94: -# b4:68:a3:b6:9c:6c:c4:18:6c:b7:f1:51:f7:3b:31: -# 8e:5d:65:88:09:d3 -# pub: -# 04:07:8f:f8:2a:6e:be:9d:a4:c8:b8:00:68:ca:fe: -# b0:a1:29:ac:6d:1e:54:26:ae:b6:fa:0f:81:05:1b: -# 5c:df:65:90:cc:e3:58:03:e1:6c:04:0a:85:4a:98: -# 7b:e7:c2:da:9b:bb:75:53:f0:dd:a1:39:a2:c9:20: -# 02:78:b0:74:d5:17:47:25:4b:43:ee:ab:65 +# 00:88:73:2e:d0:a8:5c:b9:d6:2a:b3:ea:2c:cb:31: +# b1:2c:8d:97:b6:4c:ad:e8:45:45:6d:24:30:0b:ce: +# 53:0b:c2:74:e1:93 +# pub: +# 04:04:3a:fe:0a:4c:a7:a1:e5:43:dd:a4:b9:7a:dd: +# 94:e5:80:a8:18:d6:49:21:7a:c0:44:b0:ee:47:bf: +# cb:80:13:a6:04:01:ee:02:90:ea:89:d0:da:a6:8f: +# 5f:90:53:00:d8:5b:76:1a:29:4c:85:d3:21:20:66: +# 89:d7:3b:9c:7f:2f:95:22:c5:17:5a:25:b9 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61445,26 +61474,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNrl2LmY4Cb0kwcuhR8 -# 8ApyN74DVRh32fulFGhYh53+OrCsYNbL2dKPsUDrNyKlQsI3Lv+hbANqAAQBK9nd -# oRHqYiRmy8HyX/d13zyYHZl5FAX4tnvtGFJq+VpL8Tqj6YjKN/LLiY06dUvkNVnq -# AOJAJ0mFhwaDI9sJVtb790DYMepZoFJeosO+xKs2KUVo/2iDszbsNN/NDKgzwJ01 -# 22rpYQ== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMfwgH+5nHneSAIvQCh +# Wd4gYCyBIQO/0WTnzn+IeCllU7bGgk1fNxue47sDPIgcAo8m6F2hbANqAAQBMB5d +# HeACIpn4wHzP8xSLlCX5A1ad2yPzrwI7dLR0fi0samfyO+EGUoHJYp0QfJxKhZlq +# AOgyy98M1kijqJdH4L4uCS4029iOGq0ThL4Sx+ZfzNH2BP8CmBVkwUusbMkzf8w8 +# 9Z+BEA== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 6b:97:62:e6:63:80:9b:d2:4c:1c:ba:14:7c:f0:0a: -# 72:37:be:03:55:18:77:d9:fb:a5:14:68:58:87:9d: -# fe:3a:b0:ac:60:d6:cb:d9:d2:8f:b1:40:eb:37:22: -# a5:42:c2:37:2e:ff -# pub: -# 04:01:2b:d9:dd:a1:11:ea:62:24:66:cb:c1:f2:5f: -# f7:75:df:3c:98:1d:99:79:14:05:f8:b6:7b:ed:18: -# 52:6a:f9:5a:4b:f1:3a:a3:e9:88:ca:37:f2:cb:89: -# 8d:3a:75:4b:e4:35:59:ea:00:e2:40:27:49:85:87: -# 06:83:23:db:09:56:d6:fb:f7:40:d8:31:ea:59:a0: -# 52:5e:a2:c3:be:c4:ab:36:29:45:68:ff:68:83:b3: -# 36:ec:34:df:cd:0c:a8:33:c0:9d:35:db:6a:e9:61 +# 1f:c2:01:fe:e6:71:e7:79:20:08:bd:00:a1:59:de: +# 20:60:2c:81:21:03:bf:d1:64:e7:ce:7f:88:78:29: +# 65:53:b6:c6:82:4d:5f:37:1b:9e:e3:bb:03:3c:88: +# 1c:02:8f:26:e8:5d +# pub: +# 04:01:30:1e:5d:1d:e0:02:22:99:f8:c0:7c:cf:f3: +# 14:8b:94:25:f9:03:56:9d:db:23:f3:af:02:3b:74: +# b4:74:7e:2d:2c:6a:67:f2:3b:e1:06:52:81:c9:62: +# 9d:10:7c:9c:4a:85:99:6a:00:e8:32:cb:df:0c:d6: +# 48:a3:a8:97:47:e0:be:2e:09:2e:34:db:d8:8e:1a: +# ad:13:84:be:12:c7:e6:5f:cc:d1:f6:04:ff:02:98: +# 15:64:c1:4b:ac:6c:c9:33:7f:cc:3c:f5:9f:81:10 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61520,25 +61549,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzVu2hbVngBPrC36peZZXv8GSjNyHILIAzQoPJM5lFBgkGCPMo3M5tfvRj -# neLh+fqNl4ZeoWwDagAEAbyrZMD0Ade7t9Kq9U+LzetxDTSkF/MHK8BFwHOgi6TA -# ZXK+SIA8gwrLflKJbN5AgbDA+ADcGxQ3s9NrPVyxecbDV/SwFrsvKeCUEo+OAZw/ -# bIUJNFW6nUy3i1hqATFmyho1L+acE2Y= +# pgIBAQQzT+wMSKYRAdUlR8orb82DBWKh2/VOk3q+R4gexrm6WgFzvZ4DtBEOL7CP +# ZEfbbX/G8jRnoWwDagAEAF0M/9C6p0KxiI5G87zAlZkTxoESBHFtG9oUKNPrVsOt +# sILWNM4a732hEUv940woEP9o1gBAEI+pwUb6jSp1+azI1FFixiLUZL4e1L0DWKwB +# 92hiEO3uHfOzqUKsS64FAj4QPygMhg4= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 56:ed:a1:6d:59:e0:04:fa:c2:df:aa:5e:65:95:ef: -# f0:64:a3:37:21:c8:2c:80:33:42:83:c9:33:99:45: -# 06:09:06:08:f3:28:dc:ce:6d:7e:f4:63:9d:e2:e1: -# f9:fa:8d:97:86:5e -# pub: -# 04:01:bc:ab:64:c0:f4:01:d7:bb:b7:d2:aa:f5:4f: -# 8b:cd:eb:71:0d:34:a4:17:f3:07:2b:c0:45:c0:73: -# a0:8b:a4:c0:65:72:be:48:80:3c:83:0a:cb:7e:52: -# 89:6c:de:40:81:b0:c0:f8:00:dc:1b:14:37:b3:d3: -# 6b:3d:5c:b1:79:c6:c3:57:f4:b0:16:bb:2f:29:e0: -# 94:12:8f:8e:01:9c:3f:6c:85:09:34:55:ba:9d:4c: -# b7:8b:58:6a:01:31:66:ca:1a:35:2f:e6:9c:13:66 +# 4f:ec:0c:48:a6:11:01:d5:25:47:ca:2b:6f:cd:83: +# 05:62:a1:db:f5:4e:93:7a:be:47:88:1e:c6:b9:ba: +# 5a:01:73:bd:9e:03:b4:11:0e:2f:b0:8f:64:47:db: +# 6d:7f:c6:f2:34:67 +# pub: +# 04:00:5d:0c:ff:d0:ba:a7:42:b1:88:8e:46:f3:bc: +# c0:95:99:13:c6:81:12:04:71:6d:1b:da:14:28:d3: +# eb:56:c3:ad:b0:82:d6:34:ce:1a:ef:7d:a1:11:4b: +# fd:e3:4c:28:10:ff:68:d6:00:40:10:8f:a9:c1:46: +# fa:8d:2a:75:f9:ac:c8:d4:51:62:c6:22:d4:64:be: +# 1e:d4:bd:03:58:ac:01:f7:68:62:10:ed:ee:1d:f3: +# b3:a9:42:ac:4b:ae:05:02:3e:10:3f:28:0c:86:0e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61581,26 +61610,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAaCh54QNUn9mVDUin -# r2gMcqZe1QagxJLNJx7ZPFo/hMJKL/Kp2HTB4DPvrkY/u5zsp1lhoWwDagAEAID4 -# QFfsupDWbsBMJKOsCgE8LFTfDZW2HHnWrvTDv+Sf2R7XbxOEVPZKsHR7a+PT2Vbx -# 9QCVpzn5+nmiwx5IvMmglvOPcklULWgtB+tckq3BmkPevH1A0Pg1UPuCL5PFLG9n -# Xp/Wvw4= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQATOo3bcN+dENirfMc +# GuUR3NsUyTZ9+M5sIKBzlz6CKdM9ftFVDpOhWBwZ6WHigpQu7gonoWwDagAEAY40 +# OkErJeVlunlP3Pc2ndLR2eJFzxVgcX4zzRR69nlnVENQ4+fc/G8/tk5aT0o/jsTZ +# MQA8Io7QJccAjiMEUnb3KlxLczpDiy+X7ITnUGufTOJS3kzJ5dF6hYy/Ovsjq00T +# PWaGgG8= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:68:28:79:e1:03:54:9f:d9:95:0d:48:a7:af:68: -# 0c:72:a6:5e:d5:06:a0:c4:92:cd:27:1e:d9:3c:5a: -# 3f:84:c2:4a:2f:f2:a9:d8:74:c1:e0:33:ef:ae:46: -# 3f:bb:9c:ec:a7:59:61 -# pub: -# 04:00:80:f8:40:57:ec:ba:90:d6:6e:c0:4c:24:a3: -# ac:0a:01:3c:2c:54:df:0d:95:b6:1c:79:d6:ae:f4: -# c3:bf:e4:9f:d9:1e:d7:6f:13:84:54:f6:4a:b0:74: -# 7b:6b:e3:d3:d9:56:f1:f5:00:95:a7:39:f9:fa:79: -# a2:c3:1e:48:bc:c9:a0:96:f3:8f:72:49:54:2d:68: -# 2d:07:eb:5c:92:ad:c1:9a:43:de:bc:7d:40:d0:f8: -# 35:50:fb:82:2f:93:c5:2c:6f:67:5e:9f:d6:bf:0e +# 00:4c:ea:37:6d:c3:7e:74:43:62:ad:f3:1c:1a:e5: +# 11:dc:db:14:c9:36:7d:f8:ce:6c:20:a0:73:97:3e: +# 82:29:d3:3d:7e:d1:55:0e:93:a1:58:1c:19:e9:61: +# e2:82:94:2e:ee:0a:27 +# pub: +# 04:01:8e:34:3a:41:2b:25:e5:65:ba:79:4f:dc:f7: +# 36:9d:d2:d1:d9:e2:45:cf:15:60:71:7e:33:cd:14: +# 7a:f6:79:67:54:43:50:e3:e7:dc:fc:6f:3f:b6:4e: +# 5a:4f:4a:3f:8e:c4:d9:31:00:3c:22:8e:d0:25:c7: +# 00:8e:23:04:52:76:f7:2a:5c:4b:73:3a:43:8b:2f: +# 97:ec:84:e7:50:6b:9f:4c:e2:52:de:4c:c9:e5:d1: +# 7a:85:8c:bf:3a:fb:23:ab:4d:13:3d:66:86:80:6f # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61663,26 +61692,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAC/nYubb6yGcPURDa8OwXo8 -# y6+EvDjP80mqU2P7anqMGOs0KDoJQ4oLBc8aaAUexXyeJNKhbANqAAQABQpnT3kh -# DL729FWxRCoiIx9pJOwJlSLoAJ1IrU+OkuUUf9uC9BBA8f49WGAOnJB/C2uTAAKO -# orFK7g7LzInBs+bsqiwDQVkFbHFTuXH7ZlvBferVeEJ5cgAtDldzYWMZGovZ/zAN -# JA== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADkBl2bLJkEhS2vbUF9VXZT +# ZOVefEQ3PAcVu6FDQXqfHXU1ur/UYUTPoqVU7+LjK3d+oDShbANqAAQAlzJ20igh +# b7D5L5qIRFb746kqjwaEaElt70gjHjEErqKcTpxr3aaeDXc44tvml9iezmoTAKnN +# p5YrH21lofbcKt1mKOw2p9RQj9nNPr5zSK5+t1U080MJNkf0vHFbKVM2SZOMvPJX +# KA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:bf:9d:8b:9b:6f:ac:86:70:f5:11:0d:af:0e:c1: -# 7a:3c:cb:af:84:bc:38:cf:f3:49:aa:53:63:fb:6a: -# 7a:8c:18:eb:34:28:3a:09:43:8a:0b:05:cf:1a:68: -# 05:1e:c5:7c:9e:24:d2 -# pub: -# 04:00:05:0a:67:4f:79:21:0c:be:f6:f4:55:b1:44: -# 2a:22:23:1f:69:24:ec:09:95:22:e8:00:9d:48:ad: -# 4f:8e:92:e5:14:7f:db:82:f4:10:40:f1:fe:3d:58: -# 60:0e:9c:90:7f:0b:6b:93:00:02:8e:a2:b1:4a:ee: -# 0e:cb:cc:89:c1:b3:e6:ec:aa:2c:03:41:59:05:6c: -# 71:53:b9:71:fb:66:5b:c1:7d:ea:d5:78:42:79:72: -# 00:2d:0e:57:73:61:63:19:1a:8b:d9:ff:30:0d:24 +# 00:e4:06:5d:9b:2c:99:04:85:2d:af:6d:41:7d:55: +# 76:53:64:e5:5e:7c:44:37:3c:07:15:bb:a1:43:41: +# 7a:9f:1d:75:35:ba:bf:d4:61:44:cf:a2:a5:54:ef: +# e2:e3:2b:77:7e:a0:34 +# pub: +# 04:00:97:32:76:d2:28:21:6f:b0:f9:2f:9a:88:44: +# 56:fb:e3:a9:2a:8f:06:84:68:49:6d:ef:48:23:1e: +# 31:04:ae:a2:9c:4e:9c:6b:dd:a6:9e:0d:77:38:e2: +# db:e6:97:d8:9e:ce:6a:13:00:a9:cd:a7:96:2b:1f: +# 6d:65:a1:f6:dc:2a:dd:66:28:ec:36:a7:d4:50:8f: +# d9:cd:3e:be:73:48:ae:7e:b7:55:34:f3:43:09:36: +# 47:f4:bc:71:5b:29:53:36:49:93:8c:bc:f2:57:28 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61732,31 +61761,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAGUrYKWJ5wo1lCt/ -# xWvL8R0s5VCVUlsyaQj4KHWsmX3ZzDKeo39egImxA/hJlXcwrnQXevZntcWBLBLn -# 9UhP2WBh+ZqwEUv2oYGVA4GSAAQGqDH0wraqGiM00frh7gbgs3GcSPmAzrOXORoV -# LI/z60/KMigsEHb5dFXEn31bViCIYMKooNomCPZcKcbRVYkdOov7clBVzA0AxsTs -# uq8QHe98yaCT78TBXZYhvF8pT0ZQR7zdCGti4zmnF5Uetd8uIDJq6tmDoxwKGlHb -# /ysbGGuPgdXwDRvwf0HG1C7qErQ= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAXfvP1miZM2+Bh7P +# N6jjtAqXkfYJSSXDWPg1qEn8lsGcuTCE5TKfULNzJ3p5lDGqa8JzQ8P7sF03BZ3J +# aP1Sl7rYQAdSD4K+oYGVA4GSAAQBY3Ma6tcz0ZZnEKInRdYXwfkfXG0dOxQERhVK +# 62qa8SAqicp4pudyWTbRCaYwo6RHmlDV0KkuquoXaPhWQOvrfMhXTomZ40MHowTl +# 13kagoC9VDwb0ZWKOycWirZX3YLyzNXBGysE9LB5RSP68apBtjOUfVTmRYH+DiR2 +# SAQckzUoFAGIt08DpBK4QJZWvpg= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:65:2b:60:a5:89:e7:0a:35:94:2b:7f:c5:6b:cb: -# f1:1d:2c:e5:50:95:52:5b:32:69:08:f8:28:75:ac: -# 99:7d:d9:cc:32:9e:a3:7f:5e:80:89:b1:03:f8:49: -# 95:77:30:ae:74:17:7a:f6:67:b5:c5:81:2c:12:e7: -# f5:48:4f:d9:60:61:f9:9a:b0:11:4b:f6 -# pub: -# 04:06:a8:31:f4:c2:b6:aa:1a:23:34:d1:fa:e1:ee: -# 06:e0:b3:71:9c:48:f9:80:ce:b3:97:39:1a:15:2c: -# 8f:f3:eb:4f:ca:32:28:2c:10:76:f9:74:55:c4:9f: -# 7d:5b:56:20:88:60:c2:a8:a0:da:26:08:f6:5c:29: -# c6:d1:55:89:1d:3a:8b:fb:72:50:55:cc:0d:00:c6: -# c4:ec:ba:af:10:1d:ef:7c:c9:a0:93:ef:c4:c1:5d: -# 96:21:bc:5f:29:4f:46:50:47:bc:dd:08:6b:62:e3: -# 39:a7:17:95:1e:b5:df:2e:20:32:6a:ea:d9:83:a3: -# 1c:0a:1a:51:db:ff:2b:1b:18:6b:8f:81:d5:f0:0d: -# 1b:f0:7f:41:c6:d4:2e:ea:12:b4 +# 01:77:ef:3f:59:a2:64:cd:be:06:1e:cf:37:a8:e3: +# b4:0a:97:91:f6:09:49:25:c3:58:f8:35:a8:49:fc: +# 96:c1:9c:b9:30:84:e5:32:9f:50:b3:73:27:7a:79: +# 94:31:aa:6b:c2:73:43:c3:fb:b0:5d:37:05:9d:c9: +# 68:fd:52:97:ba:d8:40:07:52:0f:82:be +# pub: +# 04:01:63:73:1a:ea:d7:33:d1:96:67:10:a2:27:45: +# d6:17:c1:f9:1f:5c:6d:1d:3b:14:04:46:15:4a:eb: +# 6a:9a:f1:20:2a:89:ca:78:a6:e7:72:59:36:d1:09: +# a6:30:a3:a4:47:9a:50:d5:d0:a9:2e:aa:ea:17:68: +# f8:56:40:eb:eb:7c:c8:57:4e:89:99:e3:43:07:a3: +# 04:e5:d7:79:1a:82:80:bd:54:3c:1b:d1:95:8a:3b: +# 27:16:8a:b6:57:dd:82:f2:cc:d5:c1:1b:2b:04:f4: +# b0:79:45:23:fa:f1:aa:41:b6:33:94:7d:54:e6:45: +# 81:fe:0e:24:76:48:04:1c:93:35:28:14:01:88:b7: +# 4f:03:a4:12:b8:40:96:56:be:98 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61821,31 +61850,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIANALk5g8OpTgV2K89kqYSk4bOteH0BkAlI81 -# FogIl3EkvZTZdXRx8lloGgIl+Ft2koFNRTlbhpK322E01hHJGfXXMax2I4mGoYGV -# A4GSAAQBFvfg59/5Dz7ezSAfifqTElEMD5Vuh8AM8YOhdgzlmjk/XYY2J0bgzpKv -# iSnXc7wzHWTDBOkqdQebzlZzWOvyQygOXaIHTaUHJk1R4oFU9NOplcIl8FPfAO/4 -# g+DBMQtWH742kS5X8WfQYHsibOFWrZe2nU3A36XJJeP95NXcR0Tt82S80xAgyPzc -# nMHW1rU= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAMbSFM+sk/4TPf+6OrPg7QltAghnWroST/in +# S8JlQ5w8P2pkwzWlCDKzZBudDZ5VmsT+aZ/PYyk++Xcqjyjaja51+mCOVjUvoYGV +# A4GSAAQClScN0WspLx5A5EPdt1IbnoYgjVRpLCDDYIRoGCQsdWGt5SJT68SP5fEe +# bYDt7zrrAboHjoz11x6Ue/lj7NxWt/AiGIO+Rv0GirR3GpRmL87HvYMfvEXBdxUT +# 82bgH7bBsmXuBi/mLeZG2uJmnoII49mLpUXLOAjl+rLfSRhuOZB9zwiIZISHpFTu +# JK5Ot8o= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:d0:0b:93:98:3c:3a:94:e0:57:62:bc:f6:4a:98: -# 4a:4e:1b:3a:d7:87:d0:19:00:94:8f:35:16:88:08: -# 97:71:24:bd:94:d9:75:74:71:f2:59:68:1a:02:25: -# f8:5b:76:92:81:4d:45:39:5b:86:92:b7:db:61:34: -# d6:11:c9:19:f5:d7:31:ac:76:23:89:86 -# pub: -# 04:01:16:f7:e0:e7:df:f9:0f:3e:de:cd:20:1f:89: -# fa:93:12:51:0c:0f:95:6e:87:c0:0c:f1:83:a1:76: -# 0c:e5:9a:39:3f:5d:86:36:27:46:e0:ce:92:af:89: -# 29:d7:73:bc:33:1d:64:c3:04:e9:2a:75:07:9b:ce: -# 56:73:58:eb:f2:43:28:0e:5d:a2:07:4d:a5:07:26: -# 4d:51:e2:81:54:f4:d3:a9:95:c2:25:f0:53:df:00: -# ef:f8:83:e0:c1:31:0b:56:1f:be:36:91:2e:57:f1: -# 67:d0:60:7b:22:6c:e1:56:ad:97:b6:9d:4d:c0:df: -# a5:c9:25:e3:fd:e4:d5:dc:47:44:ed:f3:64:bc:d3: -# 10:20:c8:fc:dc:9c:c1:d6:d6:b5 +# 00:c6:d2:14:cf:ac:93:fe:13:3d:ff:ba:3a:b3:e0: +# ed:09:6d:02:08:67:5a:ba:12:4f:f8:a7:4b:c2:65: +# 43:9c:3c:3f:6a:64:c3:35:a5:08:32:b3:64:1b:9d: +# 0d:9e:55:9a:c4:fe:69:9f:cf:63:29:3e:f9:77:2a: +# 8f:28:da:8d:ae:75:fa:60:8e:56:35:2f +# pub: +# 04:02:95:27:0d:d1:6b:29:2f:1e:40:e4:43:dd:b7: +# 52:1b:9e:86:20:8d:54:69:2c:20:c3:60:84:68:18: +# 24:2c:75:61:ad:e5:22:53:eb:c4:8f:e5:f1:1e:6d: +# 80:ed:ef:3a:eb:01:ba:07:8e:8c:f5:d7:1e:94:7b: +# f9:63:ec:dc:56:b7:f0:22:18:83:be:46:fd:06:8a: +# b4:77:1a:94:66:2f:ce:c7:bd:83:1f:bc:45:c1:77: +# 15:13:f3:66:e0:1f:b6:c1:b2:65:ee:06:2f:e6:2d: +# e6:46:da:e2:66:9e:82:08:e3:d9:8b:a5:45:cb:38: +# 08:e5:fa:b2:df:49:18:6e:39:90:7d:cf:08:88:64: +# 84:87:a4:54:ee:24:ae:4e:b7:ca # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61893,31 +61922,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAV5RTTbQJD/ctzal -# HLj2y4p6zpJhHvEFvlCSQmt9cZNeKatQg6XbCfSEBuoshn3k/5FeAFNMu0rbpezg -# 6QtFo6xFc2mm7xOxoYGVA4GSAAQGCxZGE6dRzd+ns/oy+4V7q6oxUFZNQUqoHnGe -# 0jOhqsr+G0uB3KtWpgISj/89c1T6AYL8J7QCAqp3uAinAppvMazdPw2NkesCbRXb -# BVofXAc3qcfc8dpvPF/vrEuK/l9AF6SinOy6jB3Z+sRmjhGrp01O8tdYhuPT5Umr -# 118mxQ8/CMHyRQfTwwzi/b+RVBQ= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAmbOPPrQ/8WBhdXD +# 7QwfCUQ1xwJyTa7EK5OLX3osrJjZtn49+7zUKrcgCPzEQQrmbMEQokt2eaNaunpj +# /iGJO+9uq/xeKQ0ToYGVA4GSAAQAQASbdn2aIBrmdTkPMBvttiUDKgZd2cci4+hv +# OzpjZdqmL/AIznCLEB+7vLadJcLSZGGagqHeFdO0vr2z5yvpKdRcwlvc/scH1xJ1 +# zNF3FCewlBXbGjq2E0abvayX5cyC3LmlTeN0IX0HFt6q6MdYqYtitwuOtvoKIwpe +# o2AxmLDgYdL+/z9ToVuB96dVnb0= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:5e:51:4d:36:d0:24:3f:dc:b7:36:a5:1c:b8:f6: -# cb:8a:7a:ce:92:61:1e:f1:05:be:50:92:42:6b:7d: -# 71:93:5e:29:ab:50:83:a5:db:09:f4:84:06:ea:2c: -# 86:7d:e4:ff:91:5e:00:53:4c:bb:4a:db:a5:ec:e0: -# e9:0b:45:a3:ac:45:73:69:a6:ef:13:b1 -# pub: -# 04:06:0b:16:46:13:a7:51:cd:df:a7:b3:fa:32:fb: -# 85:7b:ab:aa:31:50:56:4d:41:4a:a8:1e:71:9e:d2: -# 33:a1:aa:ca:fe:1b:4b:81:dc:ab:56:a6:02:12:8f: -# ff:3d:73:54:fa:01:82:fc:27:b4:02:02:aa:77:b8: -# 08:a7:02:9a:6f:31:ac:dd:3f:0d:8d:91:eb:02:6d: -# 15:db:05:5a:1f:5c:07:37:a9:c7:dc:f1:da:6f:3c: -# 5f:ef:ac:4b:8a:fe:5f:40:17:a4:a2:9c:ec:ba:8c: -# 1d:d9:fa:c4:66:8e:11:ab:a7:4d:4e:f2:d7:58:86: -# e3:d3:e5:49:ab:d7:5f:26:c5:0f:3f:08:c1:f2:45: -# 07:d3:c3:0c:e2:fd:bf:91:54:14 +# 02:66:ce:3c:fa:d0:ff:c5:81:85:d5:c3:ed:0c:1f: +# 09:44:35:c7:02:72:4d:ae:c4:2b:93:8b:5f:7a:2c: +# ac:98:d9:b6:7e:3d:fb:bc:d4:2a:b7:20:08:fc:c4: +# 41:0a:e6:6c:c1:10:a2:4b:76:79:a3:5a:ba:7a:63: +# fe:21:89:3b:ef:6e:ab:fc:5e:29:0d:13 +# pub: +# 04:00:40:04:9b:76:7d:9a:20:1a:e6:75:39:0f:30: +# 1b:ed:b6:25:03:2a:06:5d:d9:c7:22:e3:e8:6f:3b: +# 3a:63:65:da:a6:2f:f0:08:ce:70:8b:10:1f:bb:bc: +# b6:9d:25:c2:d2:64:61:9a:82:a1:de:15:d3:b4:be: +# bd:b3:e7:2b:e9:29:d4:5c:c2:5b:dc:fe:c7:07:d7: +# 12:75:cc:d1:77:14:27:b0:94:15:db:1a:3a:b6:13: +# 46:9b:bd:ac:97:e5:cc:82:dc:b9:a5:4d:e3:74:21: +# 7d:07:16:de:aa:e8:c7:58:a9:8b:62:b7:0b:8e:b6: +# fa:0a:23:0a:5e:a3:60:31:98:b0:e0:61:d2:fe:ff: +# 3f:53:a1:5b:81:f7:a7:55:9d:bd # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61991,31 +62020,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBp5vR -# /MMJwBzsFwdpDDIoEctHlkLC2p0lsp8fMPYRfDe44vyO5E6vwXzHxNapX44n7L53 -# CdyvT8/72Zb9/bVRBjzFzZnO+JWhgZUDgZIABAa5NQP1krIyollzn7+km4MU4WeX -# fnQKh3/3qyrR02Lieiv+jwtg2e6GL83BWpXsc8bvLeqcBRzLHU/F2HXr9kTHWRxc -# DVSBtAN3QUQEkq1ZwsoATftXTBcNmBO9BcVN0DMFnKaVd+lIEis3LU6QXXjKQKuf -# 4w306O65fe2qQNCmg+VWAWEfaLUJKaCBgXE7vQ== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDsAGJ +# Cld/30o0+qAoaMMZLq4m+iV1IJu1A+ICexZpSqHSNngMTFrOisjQbedlZXY2JMWq +# +Ex9OqItPVV5O3jd1lUy6HoAHnahgZUDgZIABABDnFs4dU0M2gCYaCQ2jxNgwe64 +# 9YRsMTrFhFWnzKympp02npNSZ1DYBhiRrRsDkpqv2a7Cl7N3c9UiUuTWxoLqRF0v +# 4LJSsAIcj/ugKWlxmkfd9R+KZANu0hWuCMsD+UruIG23yGDcf5Ui88xOUzd10aet +# /3HkvmGaDiQP3V0fI2+EpkxNu1EnyiKcTzLx8A== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:a7:9b:d1:fc:c3:09:c0:1c:ec:17:07:69:0c:32: -# 28:11:cb:47:96:42:c2:da:9d:25:b2:9f:1f:30:f6: -# 11:7c:37:b8:e2:fc:8e:e4:4e:af:c1:7c:c7:c4:d6: -# a9:5f:8e:27:ec:be:77:09:dc:af:4f:cf:fb:d9:96: -# fd:fd:b5:51:06:3c:c5:cd:99:ce:f8:95 -# pub: -# 04:06:b9:35:03:f5:92:b2:32:a2:59:73:9f:bf:a4: -# 9b:83:14:e1:67:97:7e:74:0a:87:7f:f7:ab:2a:d1: -# d3:62:e2:7a:2b:fe:8f:0b:60:d9:ee:86:2f:cd:c1: -# 5a:95:ec:73:c6:ef:2d:ea:9c:05:1c:cb:1d:4f:c5: -# d8:75:eb:f6:44:c7:59:1c:5c:0d:54:81:b4:03:77: -# 41:44:04:92:ad:59:c2:ca:00:4d:fb:57:4c:17:0d: -# 98:13:bd:05:c5:4d:d0:33:05:9c:a6:95:77:e9:48: -# 12:2b:37:2d:4e:90:5d:78:ca:40:ab:9f:e3:0d:f4: -# e8:ee:b9:7d:ed:aa:40:d0:a6:83:e5:56:01:61:1f: -# 68:b5:09:29:a0:81:81:71:3b:bd +# 03:b0:01:89:0a:57:7f:df:4a:34:fa:a0:28:68:c3: +# 19:2e:ae:26:fa:25:75:20:9b:b5:03:e2:02:7b:16: +# 69:4a:a1:d2:36:78:0c:4c:5a:ce:8a:c8:d0:6d:e7: +# 65:65:76:36:24:c5:aa:f8:4c:7d:3a:a2:2d:3d:55: +# 79:3b:78:dd:d6:55:32:e8:7a:00:1e:76 +# pub: +# 04:00:43:9c:5b:38:75:4d:0c:da:00:98:68:24:36: +# 8f:13:60:c1:ee:b8:f5:84:6c:31:3a:c5:84:55:a7: +# cc:ac:a6:a6:9d:36:9e:93:52:67:50:d8:06:18:91: +# ad:1b:03:92:9a:af:d9:ae:c2:97:b3:77:73:d5:22: +# 52:e4:d6:c6:82:ea:44:5d:2f:e0:b2:52:b0:02:1c: +# 8f:fb:a0:29:69:71:9a:47:dd:f5:1f:8a:64:03:6e: +# d2:15:ae:08:cb:03:f9:4a:ee:20:6d:b7:c8:60:dc: +# 7f:95:22:f3:cc:4e:53:37:75:d1:a7:ad:ff:71:e4: +# be:61:9a:0e:24:0f:dd:5d:1f:23:6f:84:a6:4c:4d: +# bb:51:27:ca:22:9c:4f:32:f1:f0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62070,18 +62099,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUChQLFN7PY3zON6/wI -# 6JvfFV1rrjWhLgMsAAQCDTDXVz+/lTwAS7rfwAcgXHnSIXEEPuruAg/1wMAVzegs -# 4FAvtRQymfc= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUC0xifGEmbFzC5LXHL +# nU64YnS/o4GhLgMsAAQA+OCEH24ZSrwPaUSZLtqZsoAy5BgBqq00V7VzgTXY0hNB +# EFIsnjsx1Uw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:85:02:c5:37:b3:d8:df:33:8d:eb:fc:08:e8:9b: -# df:15:5d:6b:ae:35 +# 02:d3:18:9f:18:49:9b:17:30:b9:2d:71:cb:9d:4e: +# b8:62:74:bf:a3:81 # pub: -# 04:02:0d:30:d7:57:3f:bf:95:3c:00:4b:ba:df:c0: -# 07:20:5c:79:d2:21:71:04:3e:ea:ee:02:0f:f5:c0: -# c0:15:cd:e8:2c:e0:50:2f:b5:14:32:99:f7 +# 04:00:f8:e0:84:1f:6e:19:4a:bc:0f:69:44:99:2e: +# da:99:b2:80:32:e4:18:01:aa:ad:34:57:b5:73:81: +# 35:d8:d2:13:41:10:52:2c:9e:3b:31:d5:4c # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -62129,17 +62158,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBYO988bnXLj7JPpSP3VJlzvwKFEahLgMs -# AAQFsZlsn2xw5w5aEe3gZlVRYjOWYKMCMgOhYvtW7tG23ko/BCUbH3U8SaE= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA6/vBqaxBoqe7jNrauPpsg0ZkJSOhLgMs +# AAQFrLBy8X4N4tZEBPAY24sQJahVqFwGxxEeOF0Hs1mYTTHqig8gcsRFJRM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:60:ef:7c:f1:b9:d7:2e:3e:c9:3e:94:8f:dd:52: -# 65:ce:fc:0a:14:46 +# 00:eb:fb:c1:a9:ac:41:a2:a7:bb:8c:da:da:b8:fa: +# 6c:83:46:64:25:23 # pub: -# 04:05:b1:99:6c:9f:6c:70:e7:0e:5a:11:ed:e0:66: -# 55:51:62:33:96:60:a3:02:32:03:a1:62:fb:56:ee: -# d1:b6:de:4a:3f:04:25:1b:1f:75:3c:49:a1 +# 04:05:ac:b0:72:f1:7e:0d:e2:d6:44:04:f0:18:db: +# 8b:10:25:a8:55:a8:5c:06:c7:11:1e:38:5d:07:b3: +# 59:98:4d:31:ea:8a:0f:20:72:c4:45:25:13 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62180,18 +62209,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUCTHSelwk0zL8wQz1q -# FCVLMJWT1XihLgMsAAQC3vc73SiXeYtguFlLNsWK5+SZugsEwR/lf+ylx2noLZpb -# /OWOkb/XJjw= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBvhZ2oErUzivU/hZl +# Qr3jiUO8H7ihLgMsAAQH+YxqSd2+5nD4BZ+LuDvvhYOZbNsB5bm+76BalLWts1xm +# joyVYTSj7o8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:4c:74:9e:97:09:34:cc:bf:30:43:3d:6a:14:25: -# 4b:30:95:93:d5:78 +# 01:be:16:76:a0:4a:d4:ce:2b:d4:fe:16:65:42:bd: +# e3:89:43:bc:1f:b8 # pub: -# 04:02:de:f7:3b:dd:28:97:79:8b:60:b8:59:4b:36: -# c5:8a:e7:e4:99:ba:0b:04:c1:1f:e5:7f:ec:a5:c7: -# 69:e8:2d:9a:5b:fc:e5:8e:91:bf:d7:26:3c +# 04:07:f9:8c:6a:49:dd:be:e6:70:f8:05:9f:8b:b8: +# 3b:ef:85:83:99:6c:db:01:e5:b9:be:ef:a0:5a:94: +# b5:ad:b3:5c:66:8e:8c:95:61:34:a3:ee:8f # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -62239,17 +62268,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBdDGS9t1VkjlLHQp8PT8tGyQp5oShLgMs -# AAQG9Zpq6rSYGcajfmyCz6vEyDtLeuwBO8HV58T4IVRnHQ1XA/FPlcEI0yo= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBPqpJLebt5qAvC5iLzFsnzyPjbVqhLgMs +# AAQCEqGj0k0dM7JRrlGrruuE1OY0nK4BxKCdA5Ga8TPwaP57wBW0NdBpzQM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:74:31:92:f6:dd:55:92:39:4b:1d:0a:7c:3d:3f: -# 2d:1b:24:29:e6:84 +# 01:3e:aa:49:2d:e6:ed:e6:a0:2f:0b:98:8b:cc:5b: +# 27:cf:23:e3:6d:5a # pub: -# 04:06:f5:9a:6a:ea:b4:98:19:c6:a3:7e:6c:82:cf: -# ab:c4:c8:3b:4b:7a:ec:01:3b:c1:d5:e7:c4:f8:21: -# 54:67:1d:0d:57:03:f1:4f:95:c1:08:d3:2a +# 04:02:12:a1:a3:d2:4d:1d:33:b2:51:ae:51:ab:ae: +# eb:84:d4:e6:34:9c:ae:01:c4:a0:9d:03:91:9a:f1: +# 33:f0:68:fe:7b:c0:15:b4:35:d0:69:cd:03 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62290,18 +62319,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUA6x//6sIOMTqRRZ0c -# M5MujobQ9rqhLgMsAAQAK6CJyoiO/TO/1giG6lBBtNNsKpgCA37oJD53hunzNrvX -# tI9BrR2h704= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUDm0ELal1iYQXWOija +# Gc4AMp7Te16hLgMsAAQDUMKq0EbirDXelq/rY+XG5M2nUjAGEejj2xoFmynwzcJ1 +# 2m4XvITVyLs= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:eb:1f:ff:ea:c2:0e:31:3a:91:45:9d:1c:33:93: -# 2e:8e:86:d0:f6:ba +# 03:9b:41:0b:6a:5d:62:61:05:d6:3a:28:da:19:ce: +# 00:32:9e:d3:7b:5e # pub: -# 04:00:2b:a0:89:ca:88:8e:fd:33:bf:d6:08:86:ea: -# 50:41:b4:d3:6c:2a:98:02:03:7e:e8:24:3e:77:86: -# e9:f3:36:bb:d7:b4:8f:41:ad:1d:a1:ef:4e +# 04:03:50:c2:aa:d0:46:e2:ac:35:de:96:af:eb:63: +# e5:c6:e4:cd:a7:52:30:06:11:e8:e3:db:1a:05:9b: +# 29:f0:cd:c2:75:da:6e:17:bc:84:d5:c8:bb # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -62349,17 +62378,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUDx0EQjhPlEcg07QcUMc/9g9LQXHyhLgMs -# AAQE7ufAdW50qU8CF6nyUFcB7UXLb9QGltIFbdeY0OTuZ0uuyY/IwCyq43E= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBLFpSYqxiJGkYz0LvE3nsRX8KEdahLgMs +# AAQDf8+ybObP2HiRcykyQcOBHXPY1VkCd8G+SkpOoZq5EarknygO2185Omc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:c7:41:10:8e:13:e5:11:c8:34:ed:07:14:31:cf: -# fd:83:d2:d0:5c:7c +# 01:2c:5a:52:62:ac:62:24:69:18:cf:42:ef:13:79: +# ec:45:7f:0a:11:d6 # pub: -# 04:04:ee:e7:c0:75:6e:74:a9:4f:02:17:a9:f2:50: -# 57:01:ed:45:cb:6f:d4:06:96:d2:05:6d:d7:98:d0: -# e4:ee:67:4b:ae:c9:8f:c8:c0:2c:aa:e3:71 +# 04:03:7f:cf:b2:6c:e6:cf:d8:78:91:73:29:32:41: +# c3:81:1d:73:d8:d5:59:02:77:c1:be:4a:4a:4e:a1: +# 9a:b9:11:aa:e4:9f:28:0e:db:5f:39:3a:67 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62400,18 +62429,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAs8r4Rp49EK+TYavn -# trE+a/igbfihMAMuAAS87yq4iQAQbb2hiNXiMSWOwSs2yZY19KzbYoEFM7+n5Sxi -# h00nPCcJus+OAw== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAQDS3+IRqX+dwHm6P +# hc+3nasGSQ6hMAMuAASwTDeLWpQusk+h9X0UNGnLvaB4vPB3KH3EgDGwo7pxLLQ3 +# eTDhRGfcc6ONOg== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b3:ca:f8:46:9e:3d:10:af:93:61:ab:e7:b6:b1: -# 3e:6b:f8:a0:6d:f8 +# 00:40:34:b7:f8:84:6a:5f:e7:70:1e:6e:8f:85:cf: +# b7:9d:ab:06:49:0e # pub: -# 04:bc:ef:2a:b8:89:00:10:6d:bd:a1:88:d5:e2:31: -# 25:8e:c1:2b:36:c9:96:35:f4:ac:db:62:81:05:33: -# bf:a7:e5:2c:62:87:4d:27:3c:27:09:ba:cf:8e:03 +# 04:b0:4c:37:8b:5a:94:2e:b2:4f:a1:f5:7d:14:34: +# 69:cb:bd:a0:78:bc:f0:77:28:7d:c4:80:31:b0:a3: +# ba:71:2c:b4:37:79:30:e1:44:67:dc:73:a3:8d:3a # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -62456,17 +62485,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAO08EgVMfbqF5jij1TIH6qrujeRCoTADLgAE+yVtuGxOzx8V2X8ZOdFj -# aORF/aHQnErazFiOyxsyeCYPbWMD5Y/0rwG0XCA= +# TAIBAQQVAFI7Ji+1IagVvU21P610U9TjS+IkoTADLgAEh9rTQ0UVgPHH3dcxKA1n +# jct4AlQBGhMVQC4UCXoR9n1afJLuq295hrXaKzo= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ed:3c:12:05:4c:7d:ba:85:e6:38:a3:d5:32:07: -# ea:aa:ee:8d:e4:42 +# 00:52:3b:26:2f:b5:21:a8:15:bd:4d:b5:3f:ad:74: +# 53:d4:e3:4b:e2:24 # pub: -# 04:fb:25:6d:b8:6c:4e:cf:1f:15:d9:7f:19:39:d1: -# 63:68:e4:45:fd:a1:d0:9c:4a:da:cc:58:8e:cb:1b: -# 32:78:26:0f:6d:63:03:e5:8f:f4:af:01:b4:5c:20 +# 04:87:da:d3:43:45:15:80:f1:c7:dd:d7:31:28:0d: +# 67:8d:cb:78:02:54:01:1a:13:15:40:2e:14:09:7a: +# 11:f6:7d:5a:7c:92:ee:ab:6f:79:86:b5:da:2b:3a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62504,19 +62533,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgRF+SIu3KuNvMO6R55 -# rfEVqnTcsWEgsVShNAMyAARf2ID6movVIUzSgosVQFNZAKPxGfKz14NIVCJvQFNM -# 67FQ1LN8DiLPRhluChQ72B4= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgPNXnLbz0UqJWUSZcV +# cuLqu5dFpwVm1yGhNAMyAAQmmHmLldjVWmbezk/vxahtGCWbeXRXSfFcGRZgZ8Pb +# 8wZFzfu67qlnoElKDo4OVI0= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 11:17:e4:88:bb:72:ae:36:f3:0e:e9:1e:79:ad:f1: -# 15:aa:74:dc:b1:61:20:b1:54 +# 0f:35:79:cb:6f:3d:14:a8:95:94:49:97:15:72:e2: +# ea:bb:97:45:a7:05:66:d7:21 # pub: -# 04:5f:d8:80:fa:9a:8b:d5:21:4c:d2:82:8b:15:40: -# 53:59:00:a3:f1:19:f2:b3:d7:83:48:54:22:6f:40: -# 53:4c:eb:b1:50:d4:b3:7c:0e:22:cf:46:19:6e:0a: -# 14:3b:d8:1e +# 04:26:98:79:8b:95:d8:d5:5a:66:de:ce:4f:ef:c5: +# a8:6d:18:25:9b:79:74:57:49:f1:5c:19:16:60:67: +# c3:db:f3:06:45:cd:fb:ba:ee:a9:67:a0:49:4a:0e: +# 8e:0e:54:8d # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -62566,19 +62595,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYNFRnLyf1puSYvm3u8KI5k9z0 -# E9cH37+KoTQDMgAETWnq50ikT7q/W4XJOqwpbxa62CA6MwPtWeANd5W3YZuiKhI3 -# q0cAlzxP3eXHArfQ +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYKYluJ9CCmMbpVciXD3BJP3Pj +# EYCXV9ckoTQDMgAEOc5FuHTHFAUhA2GqR8vEClxt6Saz4y0nPzIpehr6U7PAGEGv +# nyR0ZZfbxvWkOps0 # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 34:54:67:2f:27:f5:a6:e4:98:be:6d:ee:f0:a2:39: -# 93:dc:f4:13:d7:07:df:bf:8a +# 29:89:6e:27:d0:82:98:c6:e9:55:c8:97:0f:70:49: +# 3f:73:e3:11:80:97:57:d7:24 # pub: -# 04:4d:69:ea:e7:48:a4:4f:ba:bf:5b:85:c9:3a:ac: -# 29:6f:16:ba:d8:20:3a:33:03:ed:59:e0:0d:77:95: -# b7:61:9b:a2:2a:12:37:ab:47:00:97:3c:4f:dd:e5: -# c7:02:b7:d0 +# 04:39:ce:45:b8:74:c7:14:05:21:03:61:aa:47:cb: +# c4:0a:5c:6d:e9:26:b3:e3:2d:27:3f:32:29:7a:1a: +# fa:53:b3:c0:18:41:af:9f:24:74:65:97:db:c6:f5: +# a4:3a:9b:34 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62620,19 +62649,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgXksBF5I32CztHRyNV -# OH8eZTq9/42hOqKhNAMyAARmLJhsG0++Yxp9ZI2QLwQfkSI3HG+a7/JnKRYJrkrt -# EQkY3SQPedYWeKZSs/ueo3E= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgSbW2sydDaOg9Sj6gL +# /CNYTgO2+jIchwqhNAMyAARy5uWKx/nZxx0QshZtP/XluyxuVg23Ee4Xlwnme7IL +# 6VxA0rBee5odUfRqvEscbP8= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 17:92:c0:45:e4:8d:f6:0b:3b:47:47:23:55:38:7f: -# 1e:65:3a:bd:ff:8d:a1:3a:a2 +# 12:6d:6d:ac:c9:d0:da:3a:0f:52:8f:a8:0b:fc:23: +# 58:4e:03:b6:fa:32:1c:87:0a # pub: -# 04:66:2c:98:6c:1b:4f:be:63:1a:7d:64:8d:90:2f: -# 04:1f:91:22:37:1c:6f:9a:ef:f2:67:29:16:09:ae: -# 4a:ed:11:09:18:dd:24:0f:79:d6:16:78:a6:52:b3: -# fb:9e:a3:71 +# 04:72:e6:e5:8a:c7:f9:d9:c7:1d:10:b2:16:6d:3f: +# f5:e5:bb:2c:6e:56:0d:b7:11:ee:17:97:09:e6:7b: +# b2:0b:e9:5c:40:d2:b0:5e:7b:9a:1d:51:f4:6a:bc: +# 4b:1c:6c:ff # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -62682,19 +62711,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYGKX0ch1mtVgjHInWaKzoLeAx -# PVikMOvToTQDMgAEA002/G3nm1ZOrIod1sIC9UkOvWIh1ROURbdPyG5sNgLQxr7f -# IgMNTXhHTeLYPfj9 +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYDPQ91UEFDWjtUDvNrnGaYjXj +# Vjcy5SJZoTQDMgAEWUTSofxRsqgmkrlG0vrZKmipy2fa52AkQ4tX8qSRDSIB2PmU +# fODC2J/bYvTOTVb1 # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 18:a5:f4:72:1d:66:b5:58:23:1c:89:d6:68:ac:e8: -# 2d:e0:31:3d:58:a4:30:eb:d3 +# 0c:f4:3d:d5:41:05:0d:68:ed:50:3b:cd:ae:71:9a: +# 62:35:e3:56:37:32:e5:22:59 # pub: -# 04:03:4d:36:fc:6d:e7:9b:56:4e:ac:8a:1d:d6:c2: -# 02:f5:49:0e:bd:62:21:d5:13:94:45:b7:4f:c8:6e: -# 6c:36:02:d0:c6:be:df:22:03:0d:4d:78:47:4d:e2: -# d8:3d:f8:fd +# 04:59:44:d2:a1:fc:51:b2:a8:26:92:b9:46:d2:fa: +# d9:2a:68:a9:cb:67:da:e7:60:24:43:8b:57:f2:a4: +# 91:0d:22:01:d8:f9:94:7c:e0:c2:d8:9f:db:62:f4: +# ce:4d:56:f5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62736,19 +62765,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgMabAd1FDt5z+gZ0yK -# xObvjrQXgk4ZQOShNAMyAAQMszZZSvpBrmMSubfufZuYvUHnU6Y2+XVSdDIzCmxV -# G99SrHKdJ7mIe7lP7CiSVP4= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgGl62EWuoioi36rf6v +# Q25ggGQMxUDXvS+hNAMyAARHfzIdhsRtmKXporZkbuk1DSkPQgjMLvM0w6n/nu0a +# IMVlNczxBLfdY5WpAP0ayYw= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 0c:69:b0:1d:d4:50:ed:e7:3f:a0:67:4c:8a:c4:e6: -# ef:8e:b4:17:82:4e:19:40:e4 +# 06:97:ad:84:5a:ea:22:a2:2d:fa:ad:fe:af:43:6e: +# 60:80:64:0c:c5:40:d7:bd:2f # pub: -# 04:0c:b3:36:59:4a:fa:41:ae:63:12:b9:b7:ee:7d: -# 9b:98:bd:41:e7:53:a6:36:f9:75:52:74:32:33:0a: -# 6c:55:1b:df:52:ac:72:9d:27:b9:88:7b:b9:4f:ec: -# 28:92:54:fe +# 04:47:7f:32:1d:86:c4:6d:98:a5:e9:a2:b6:64:6e: +# e9:35:0d:29:0f:42:08:cc:2e:f3:34:c3:a9:ff:9e: +# ed:1a:20:c5:65:35:cc:f1:04:b7:dd:63:95:a9:00: +# fd:1a:c9:8c # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -62798,19 +62827,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYErUY4xnAnxppvK4f5VScIEGd -# CzLHs/fooTQDMgAEXKaYV2ZDKwyRvO/K3haSgbcHR2sr8QS1DZGOHYlJ6p55ZxiB -# TZPk6+Uhqcam0NUu +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYE4eVjBHaT/0e4NkaF9Zo2VzD +# D22OZiORoTQDMgAEUr7cFD+NsULSvV1/gsSm7DSQaTd3UXjNdmrlZJw006bZjfPs +# Wv9mH7SXfBLlgEQQ # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 12:b5:18:e3:19:c0:9f:1a:69:bc:ae:1f:e5:54:9c: -# 20:41:9d:0b:32:c7:b3:f7:e8 +# 13:87:95:8c:11:da:4f:fd:1e:e0:d9:1a:17:d6:68: +# d9:5c:c3:0f:6d:8e:66:23:91 # pub: -# 04:5c:a6:98:57:66:43:2b:0c:91:bc:ef:ca:de:16: -# 92:81:b7:07:47:6b:2b:f1:04:b5:0d:91:8e:1d:89: -# 49:ea:9e:79:67:18:81:4d:93:e4:eb:e5:21:a9:c6: -# a6:d0:d5:2e +# 04:52:be:dc:14:3f:8d:b1:42:d2:bd:5d:7f:82:c4: +# a6:ec:34:90:69:37:77:51:78:cd:76:6a:e5:64:9c: +# 34:d3:a6:d9:8d:f3:ec:5a:ff:66:1f:b4:97:7c:12: +# e5:80:44:10 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62852,19 +62881,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkA8+JDLaqchGgc30hG -# 29YImfj9By5c0ZV7oTgDNgAEqnr7k8t/ivPcyzzAexwskn4viMJTakW16he88Ps/ -# pBDSROoSAOtOxV/ARxb3EjFgAbcbLQ== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAMW00MSOnJJMvP2cA +# ATH6GSJuoHhmIeE6oTgDNgAEI0XEMJc7CuVj0FqGx16l4VKETANVOiPU7yyt0w4r +# 6FJrfyNkzkSo/YBM7SnKKt2meFMxWg== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:f3:e2:43:2d:aa:9c:84:68:1c:df:48:46:db:d6: -# 08:99:f8:fd:07:2e:5c:d1:95:7b +# 00:31:6d:34:31:23:a7:24:93:2f:3f:67:00:01:31: +# fa:19:22:6e:a0:78:66:21:e1:3a # pub: -# 04:aa:7a:fb:93:cb:7f:8a:f3:dc:cb:3c:c0:7b:1c: -# 2c:92:7e:2f:88:c2:53:6a:45:b5:ea:17:bc:f0:fb: -# 3f:a4:10:d2:44:ea:12:00:eb:4e:c5:5f:c0:47:16: -# f7:12:31:60:01:b7:1b:2d +# 04:23:45:c4:30:97:3b:0a:e5:63:d0:5a:86:c7:5e: +# a5:e1:52:84:4c:03:55:3a:23:d4:ef:2c:ad:d3:0e: +# 2b:e8:52:6b:7f:23:64:ce:44:a8:fd:80:4c:ed:29: +# ca:2a:dd:a6:78:53:31:5a # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -62908,19 +62937,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkBAITE5X+Tzn3XTORCltcEHa8rBhry -# KW7joTgDNgAEPuFRXMWC5SLt4Rav2JJtTHfU/gFsVP4DMXw8sSkMR7TJrgOK5u5x -# LqsHnoL8hyZcahQqXA== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAbsH3/dzVW4kHmZ1d/ZdtTsbMeCKJ +# sm1ioTgDNgAEynjXpDPtkmnRcGX73gHUx/mAwk9zOYfNInLr81TnD2Nw86HYIm9N +# t+RzS2c6MBeiF5DbQA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 01:00:84:c4:e5:7f:93:ce:7d:d7:4c:e4:42:96:d7: -# 04:1d:af:2b:06:1a:f2:29:6e:e3 +# 00:6e:c1:f7:fd:dc:d5:5b:89:07:99:9d:5d:fd:97: +# 6d:4e:c6:cc:78:22:89:b2:6d:62 # pub: -# 04:3e:e1:51:5c:c5:82:e5:22:ed:e1:16:af:d8:92: -# 6d:4c:77:d4:fe:01:6c:54:fe:03:31:7c:3c:b1:29: -# 0c:47:b4:c9:ae:03:8a:e6:ee:71:2e:ab:07:9e:82: -# fc:87:26:5c:6a:14:2a:5c +# 04:ca:78:d7:a4:33:ed:92:69:d1:70:65:fb:de:01: +# d4:c7:f9:80:c2:4f:73:39:87:cd:22:72:eb:f3:54: +# e7:0f:63:70:f3:a1:d8:22:6f:4d:b7:e4:73:4b:67: +# 3a:30:17:a2:17:90:db:40 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62957,20 +62986,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeG2wfqLr2qZhoYK7p -# NBzn7JS5En6mrnfY3csd9FefoUADPgAEeUv753LNo8/N7FdyHjf1BCth3M0P61db -# kVYynFTeWDlnRU8lJMAydEYlSULh3LTxvrILmS+o6XbSUjA8 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeDJyO3qvnKM3hb7sA +# iinaX95VTESKbhHMGUHYJaMeoUADPgAEDwz3UskpQbmBm8brkojylTllKTu6MwaI +# mqMlCFPTNv1l1z7uE2+q+1BDXAlBW0x8p9XWLnAr1Tws+3cL # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1b:6c:1f:a8:ba:f6:a9:98:68:60:ae:e9:34:1c:e7: -# ec:94:b9:12:7e:a6:ae:77:d8:dd:cb:1d:f4:57:9f +# 0c:9c:8e:de:ab:e7:28:cd:e1:6f:bb:00:8a:29:da: +# 5f:de:55:4c:44:8a:6e:11:cc:19:41:d8:25:a3:1e # pub: -# 04:79:4b:fb:e7:72:cd:a3:cf:cd:ec:57:72:1e:37: -# f5:04:2b:61:dc:cd:0f:eb:57:5b:91:56:32:9c:54: -# de:58:39:67:45:4f:25:24:c0:32:74:46:25:49:42: -# e1:dc:b4:f1:be:b2:0b:99:2f:a8:e9:76:d2:52:30: -# 3c +# 04:0f:0c:f7:52:c9:29:41:b9:81:9b:c6:eb:92:88: +# f2:95:39:65:29:3b:ba:33:06:88:9a:a3:25:08:53: +# d3:36:fd:65:d7:3e:ee:13:6f:aa:fb:50:43:5c:09: +# 41:5b:4c:7c:a7:d5:d6:2e:70:2b:d5:3c:2c:fb:77: +# 0b # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -63023,20 +63052,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeBGUtSvO91fp96FcDHHstbbcIYeaz1m2uRk8UdT+BoUADPgAE -# PFab4Gf1YJNHpDsKXE9KLFfd8i5DsT8RT/Guy/RgIfEWeo4uJS5h0n+Zakyl6f22 -# gLTGYEYylN6BXvKc +# AgEEBGcwZQIBAQQeHBAWavy4zuBC3IXzBHoWcS2QHi8Bp7qhpnBq4QWdoUADPgAE +# VheeZQeBNs0DAQTWvEE2ejklxtXrxPuY5nvnuMjuPuaXjTIjPlzRAyVithwRvI0J +# +90Lek62x1ljOJHQ # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 04:65:2d:4a:f3:bd:d5:fa:7d:e8:57:03:1c:7b:2d: -# 6d:b7:08:61:e6:b3:d6:6d:ae:46:4f:14:75:3f:81 +# 1c:10:16:6a:fc:b8:ce:e0:42:dc:85:f3:04:7a:16: +# 71:2d:90:1e:2f:01:a7:ba:a1:a6:70:6a:e1:05:9d # pub: -# 04:3c:56:9b:e0:67:f5:60:93:47:a4:3b:0a:5c:4f: -# 4a:2c:57:dd:f2:2e:43:b1:3f:11:4f:f1:ae:cb:f4: -# 60:21:f1:16:7a:8e:2e:25:2e:61:d2:7f:99:6a:4c: -# a5:e9:fd:b6:80:b4:c6:60:46:32:94:de:81:5e:f2: -# 9c +# 04:56:17:9e:65:07:81:36:cd:03:01:04:d6:bc:41: +# 36:7a:39:25:c6:d5:eb:c4:fb:98:e6:7b:e7:b8:c8: +# ee:3e:e6:97:8d:32:23:3e:5c:d1:03:25:62:b6:1c: +# 11:bc:8d:09:fb:dd:0b:7a:4e:b6:c7:59:63:38:91: +# d0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63080,20 +63109,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDG/15L2e1E9QGV67 -# yTvbd++8Fi5psNWh4XXJam4yoUADPgAEXUEeTW5wzFv09K18OzRDO3KJP5P2oJPG -# agQm3EN4Akz+pFTuIN+AuRTW1FAmoODKpigJM8yYYGvldTYK +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDQKxC82t3C5uhqZG +# /n7qux/s27KeZXLnzi305JSmoUADPgAETR6CrmTA+qJi0Cjyh83XIUFiA7v55Xoj +# PfpGcjJ1CtykXGmagby2SA2Ufz1shr05nVy7ccAzGBp2b2vT # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0c:6f:f5:e4:bd:9e:d4:4f:50:19:5e:bb:c9:3b:db: -# 77:ef:bc:16:2e:69:b0:d5:a1:e1:75:c9:6a:6e:32 +# 0d:02:b1:0b:cd:ad:dc:2e:6e:86:a6:46:fe:7e:ea: +# bb:1f:ec:db:b2:9e:65:72:e7:ce:2d:f4:e4:94:a6 # pub: -# 04:5d:41:1e:4d:6e:70:cc:5b:f4:f4:ad:7c:3b:34: -# 43:3b:72:89:3f:93:f6:a0:93:c6:6a:04:26:dc:43: -# 78:02:4c:fe:a4:54:ee:20:df:80:b9:14:d6:d4:50: -# 26:a0:e0:ca:a6:28:09:33:cc:98:60:6b:e5:75:36: -# 0a +# 04:4d:1e:82:ae:64:c0:fa:a2:62:d0:28:f2:87:cd: +# d7:21:41:62:03:bb:f9:e5:7a:23:3d:fa:46:72:32: +# 75:0a:dc:a4:5c:69:9a:81:bc:b6:48:0d:94:7f:3d: +# 6c:86:bd:39:9d:5c:bb:71:c0:33:18:1a:76:6f:6b: +# d3 # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -63146,20 +63175,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeDWkmHwZmOVUhmIzf61FhTzj7kQ24YPpSxgD8rodsoUADPgAE -# A+o6mW0rSnInBRisVj9J7uHeDFsi3JCcOvdhgIAeKjVRSritzQlh5EmJYhHw9CZe -# GFC/A7MZF6jix7BL +# AgEGBGcwZQIBAQQeA4dxCgFzfDaYas+RWZh1A/av3LNFblKA+IV7W0rBoUADPgAE +# RtSdaIuwFibVvrAPWrbu7fPplWC50Se+n7ksOcAWddiFW7ZibyqdqIz6B2kVrkj+ +# 8INIMftyQnY4aFXa # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0d:69:26:1f:06:66:39:55:21:98:8c:df:eb:51:61: -# 4f:38:fb:91:0d:b8:60:fa:52:c6:00:fc:ae:87:6c +# 03:87:71:0a:01:73:7c:36:98:6a:cf:91:59:98:75: +# 03:f6:af:dc:b3:45:6e:52:80:f8:85:7b:5b:4a:c1 # pub: -# 04:03:ea:3a:99:6d:2b:4a:72:27:05:18:ac:56:3f: -# 49:ee:e1:de:0c:5b:22:dc:90:9c:3a:f7:61:80:80: -# 1e:2a:35:51:4a:b8:ad:cd:09:61:e4:49:89:62:11: -# f0:f4:26:5e:18:50:bf:03:b3:19:17:a8:e2:c7:b0: -# 4b +# 04:46:d4:9d:68:8b:b0:16:26:d5:be:b0:0f:5a:b6: +# ee:ed:f3:e9:95:60:b9:d1:27:be:9f:b9:2c:39:c0: +# 16:75:d8:85:5b:b6:62:6f:2a:9d:a8:8c:fa:07:69: +# 15:ae:48:fe:f0:83:48:31:fb:72:42:76:38:68:55: +# da # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63203,20 +63232,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBoXsjaHL/+8D0zqD -# PDjycPapFryeBHm5c8e3Wo8woUADPgAEEWDDnUVN2+4qY81XlbUp37YQHLUOhAGp -# Dr4IdjV1cOJocoWYeXtW9LEIy2ondeYTdnh8xSYp7K1UpKSC +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC1wE0jwMf4sLo5J8 +# f0UD+Md6wq0N+NUsAK/gkPCYoUADPgAEB//o7BO0n0Bf7xjq8jCdShuHFo7yIcf/ +# 2loBU9bNUQ+hAN+MUYmlfn1hd2X0k97TYIHO+Cvb/Za1kkkh # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 06:85:ec:8d:a1:cb:ff:ef:03:d3:3a:83:3c:38:f2: -# 70:f6:a9:16:bc:9e:04:79:b9:73:c7:b7:5a:8f:30 +# 0b:5c:04:d2:3c:0c:7f:8b:0b:a3:92:7c:7f:45:03: +# f8:c7:7a:c2:ad:0d:f8:d5:2c:00:af:e0:90:f0:98 # pub: -# 04:11:60:c3:9d:45:4d:db:ee:2a:63:cd:57:95:b5: -# 29:df:b6:10:1c:b5:0e:84:01:a9:0e:be:08:76:35: -# 75:70:e2:68:72:85:98:79:7b:56:f4:b1:08:cb:6a: -# 27:75:e6:13:76:78:7c:c5:26:29:ec:ad:54:a4:a4: -# 82 +# 04:07:ff:e8:ec:13:b4:9f:40:5f:ef:18:ea:f2:30: +# 9d:4a:1b:87:16:8e:f2:21:c7:ff:da:5a:01:53:d6: +# cd:51:0f:a1:00:df:8c:51:89:a5:7e:7d:61:77:65: +# f4:93:de:d3:60:81:ce:f8:2b:db:fd:96:b5:92:49: +# 21 # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -63269,20 +63298,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeBRbahHfjChnqu2lDrzOu7IH5cLiy0dPFtuEfNjr2oUADPgAE -# b51EnCY7Lg73WYf4zEe2CGzfRDtXydzJTxkvTGKRbX4547/tz1hyLLnlW+BqhqGt -# zykngGT6K1LANH/O +# AgEKBGcwZQIBAQQeAQdA4bzRHp8+XSQG1a0cTBSG2JxaYTzY1LkQRYeKoUADPgAE +# L/0bUfxUhjHJRwefaEDzA4Bk/sTkeS1vpv+3FgRCSbR6TXU7yFBA0v3R2xOfWry4 +# 4DS5cXec/OYxoOHv # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 05:16:da:84:77:e3:0a:19:ea:bb:69:43:af:33:ae: -# ec:81:f9:70:b8:b2:d1:d3:c5:b6:e1:1f:36:3a:f6 +# 01:07:40:e1:bc:d1:1e:9f:3e:5d:24:06:d5:ad:1c: +# 4c:14:86:d8:9c:5a:61:3c:d8:d4:b9:10:45:87:8a # pub: -# 04:6f:9d:44:9c:26:3b:2e:0e:f7:59:87:f8:cc:47: -# b6:08:6c:df:44:3b:57:c9:dc:c9:4f:19:2f:4c:62: -# 91:6d:7e:39:e3:bf:ed:cf:58:72:2c:b9:e5:5b:e0: -# 6a:86:a1:ad:cf:29:27:80:64:fa:2b:52:c0:34:7f: -# ce +# 04:2f:fd:1b:51:fc:54:86:31:c9:47:07:9f:68:40: +# f3:03:80:64:fe:c4:e4:79:2d:6f:a6:ff:b7:16:04: +# 42:49:b4:7a:4d:75:3b:c8:50:40:d2:fd:d1:db:13: +# 9f:5a:bc:b8:e0:34:b9:71:77:9c:fc:e6:31:a0:e1: +# ef # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63326,21 +63355,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAMh+F7K0Po1QDliy -# xOkVwvCzycAy4Dod20iR6c4meReIoUgDRgAEyDWfng+ZaL1RXZEsKue6peVSDXOZ -# HpX5ybBoM/M6/vITohR/7dmq4mP4csfMFhLIZ1/GZRjW/fRtut1L+TkasaTSX9w= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhABclCszwnjHiseso +# hJv6PO1Gnvtmng+kg3k0Jvepqx+ToUgDRgAEiaUVdwvl+XVrRnIOT4Oc9NiuUgZ+ +# tkPyBo0v+1JofFJVJ11SF+ea+Eax6NPovavtQVgzplpacGY3u2qGI5kQRu12464= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:c8:7e:17:b2:b4:3e:8d:50:0e:58:b2:c4:e9:15: -# c2:f0:b3:c9:c0:32:e0:3a:1d:db:48:91:e9:ce:26: -# 79:17:88 -# pub: -# 04:c8:35:9f:9e:0f:99:68:bd:51:5d:91:2c:2a:e7: -# ba:a5:e5:52:0d:73:99:1e:95:f9:c9:b0:68:33:f3: -# 3a:fe:f2:13:a2:14:7f:ed:d9:aa:e2:63:f8:72:c7: -# cc:16:12:c8:67:5f:c6:65:18:d6:fd:f4:6d:ba:dd: -# 4b:f9:39:1a:b1:a4:d2:5f:dc +# 00:17:25:0a:cc:f0:9e:31:e2:b1:eb:28:84:9b:fa: +# 3c:ed:46:9e:fb:66:9e:0f:a4:83:79:34:26:f7:a9: +# ab:1f:93 +# pub: +# 04:89:a5:15:77:0b:e5:f9:75:6b:46:72:0e:4f:83: +# 9c:f4:d8:ae:52:06:7e:b6:43:f2:06:8d:2f:fb:52: +# 68:7c:52:55:27:5d:52:17:e7:9a:f8:46:b1:e8:d3: +# e8:bd:ab:ed:41:58:33:a6:5a:5a:70:66:37:bb:6a: +# 86:23:99:10:46:ed:76:e3:ae # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -63393,21 +63422,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhACTaJQfV+f/7ziSeo3y5DgREP71sDoi2xghdCwOZ -# fQ1soUgDRgAELKbap2Fmn20w1J1Zi9pv/mqzGrj4oO0qy5R5IHxgSrTv1HblveYQ -# W8oklJmZNGapUQSiRPiX0edpOHzeke9tMUlPrDw= +# HmKVIQIDAP8GBHIwcAIBAQQhAGHrwiu2X83v/bXoOWigYt2b88v4oZk1ia2Kob3P +# Q/YooUgDRgAEYBQSahZHPUD86CPOgw2amps0qKM+aB8hWrOQF6n7FIcTfQYfrvzP +# MEdgOeaObPbGQtX41wFad/rYANz5VgcN8booJOw= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:24:da:25:07:d5:f9:ff:fb:ce:24:9e:a3:7c:b9: -# 0e:04:44:3f:bd:6c:0e:88:b6:c6:08:5d:0b:03:99: -# 7d:0d:6c -# pub: -# 04:2c:a6:da:a7:61:66:9f:6d:30:d4:9d:59:8b:da: -# 6f:fe:6a:b3:1a:b8:f8:a0:ed:2a:cb:94:79:20:7c: -# 60:4a:b4:ef:d4:76:e5:bd:e6:10:5b:ca:24:94:99: -# 99:34:66:a9:51:04:a2:44:f8:97:d1:e7:69:38:7c: -# de:91:ef:6d:31:49:4f:ac:3c +# 00:61:eb:c2:2b:b6:5f:cd:ef:fd:b5:e8:39:68:a0: +# 62:dd:9b:f3:cb:f8:a1:99:35:89:ad:8a:a1:bd:cf: +# 43:f6:28 +# pub: +# 04:60:14:12:6a:16:47:3d:40:fc:e8:23:ce:83:0d: +# 9a:9a:9b:34:a8:a3:3e:68:1f:21:5a:b3:90:17:a9: +# fb:14:87:13:7d:06:1f:ae:fc:cf:30:47:60:39:e6: +# 8e:6c:f6:c6:42:d5:f8:d7:01:5a:77:fa:d8:00:dc: +# f9:56:07:0d:f1:ba:28:24:ec # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63451,23 +63480,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAHu+ZkyAEisodjgT -# 5DVN4wADyJ9UazkWQRr5gOjW+hRRwVYuwaFQA04ABFm9nlOpU4RfxDtbTb6XaX6e -# dPsp72Dzpq2Fo05QW/kxaJDKZ5vlfKbldFjUNiNVr0DCWAY5wlZ0F5V2HC/LD7a/ -# /YQyEy3QFqEYsbc= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAJ55QyPGMFFavR+S +# i4DlJ7n1oAZxv5y/tmq+1lemKI0+zcNQoKFQA04ABMENq4L9OmTBp4ehx9oN1aiL +# /x3Wnb3yzxMmX+s3I1tN/+7c2RZyVvyITOOH4beZJ3zRXGk0cl+Y4dvuKlwyp/n/ +# OkYpKK7JTbPVIBo= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:7b:be:66:4c:80:12:2b:28:76:38:13:e4:35:4d: -# e3:00:03:c8:9f:54:6b:39:16:41:1a:f9:80:e8:d6: -# fa:14:51:c1:56:2e:c1 -# pub: -# 04:59:bd:9e:53:a9:53:84:5f:c4:3b:5b:4d:be:97: -# 69:7e:9e:74:fb:29:ef:60:f3:a6:ad:85:a3:4e:50: -# 5b:f9:31:68:90:ca:67:9b:e5:7c:a6:e5:74:58:d4: -# 36:23:55:af:40:c2:58:06:39:c2:56:74:17:95:76: -# 1c:2f:cb:0f:b6:bf:fd:84:32:13:2d:d0:16:a1:18: -# b1:b7 +# 00:9e:79:43:23:c6:30:51:5a:bd:1f:92:8b:80:e5: +# 27:b9:f5:a0:06:71:bf:9c:bf:b6:6a:be:d6:57:a6: +# 28:8d:3e:cd:c3:50:a0 +# pub: +# 04:c1:0d:ab:82:fd:3a:64:c1:a7:87:a1:c7:da:0d: +# d5:a8:8b:ff:1d:d6:9d:bd:f2:cf:13:26:5f:eb:37: +# 23:5b:4d:ff:ee:dc:d9:16:72:56:fc:88:4c:e3:87: +# e1:b7:99:27:7c:d1:5c:69:34:72:5f:98:e1:db:ee: +# 2a:5c:32:a7:f9:ff:3a:46:29:28:ae:c9:4d:b3:d5: +# 20:1a # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -63522,23 +63551,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAFqWu/GD/eZM -# NrckvONnhLmlQGjkEG0CKxvFClg9qPcgxOZNhqFQA04ABPyUmbGkdm1gAbOyMgxJ -# oQbfvAqn2cADm3eZBS6jw/9he0WGLi8zRjcgd98x+9EmY8xjF4Uhj+M0MsbHfCq2 -# +snKZ1jltM7XswoP4ww= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAHsRHnaH2r6s +# vtab1En956pzhuxWvji7zsHkN0XHtWf9D/RTSKFQA04ABDb1h0OTJBH2S4IViZat +# FWq+fN4wjbDobkBvj46cI5Qb9jSXKZAB6LyqouDFlVjyJbG1YVGHJ7mxkXagzzMh +# sD2OxAi/1tKSY98OANI= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:5a:96:bb:f1:83:fd:e6:4c:36:b7:24:bc:e3:67: -# 84:b9:a5:40:68:e4:10:6d:02:2b:1b:c5:0a:58:3d: -# a8:f7:20:c4:e6:4d:86 -# pub: -# 04:fc:94:99:b1:a4:76:6d:60:01:b3:b2:32:0c:49: -# a1:06:df:bc:0a:a7:d9:c0:03:9b:77:99:05:2e:a3: -# c3:ff:61:7b:45:86:2e:2f:33:46:37:20:77:df:31: -# fb:d1:26:63:cc:63:17:85:21:8f:e3:34:32:c6:c7: -# 7c:2a:b6:fa:c9:ca:67:58:e5:b4:ce:d7:b3:0a:0f: -# e3:0c +# 00:7b:11:1e:76:87:da:be:ac:be:d6:9b:d4:49:fd: +# e7:aa:73:86:ec:56:be:38:bb:ce:c1:e4:37:45:c7: +# b5:67:fd:0f:f4:53:48 +# pub: +# 04:36:f5:87:43:93:24:11:f6:4b:82:15:89:96:ad: +# 15:6a:be:7c:de:30:8d:b0:e8:6e:40:6f:8f:8e:9c: +# 23:94:1b:f6:34:97:29:90:01:e8:bc:aa:a2:e0:c5: +# 95:58:f2:25:b1:b5:61:51:87:27:b9:b1:91:76:a0: +# cf:33:21:b0:3d:8e:c4:08:bf:d6:d2:92:63:df:0e: +# 00:d2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63583,24 +63612,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AaSbuPaDKF9pu -# LPS6YRTjYyREFpQyIUJUpMm2RDGD9ko2qCIBFWQGul+fnsqhXgNcAARIsdDh4F9T -# 1JIIaHqHVZYVSRyC5EINcAcA50RhTCL+dQgGmijWFcUrBi+QIUZ3uMff2MIQbRbP -# iqA3B70rVi0PVtZzxkuMVdhKZ0wLX2OanS/IB7yYO8u7z9o= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0A5yQZDEWoHa9y +# CFad759U+nCeOo913G8MOTLEPsgk0Y4TQx0d67kvJbkA0S2hXgNcAAREM07WogCx +# U2EbUxzOfQ1BzIEQbnW14hriW5lvuRgTTYCa22Fw/EK6XFprXUBHzdICLYl2mrHh +# JZAxaQlYk9fHct+V7HdU1t8WTq6iA8XqFbDHurvLmMUu9RE= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:69:26:ee:3d:a0:ca:17:da:6e:2c:f4:ba:61:14: -# e3:63:24:44:16:94:32:21:42:54:a4:c9:b6:44:31: -# 83:f6:4a:36:a8:22:01:15:64:06:ba:5f:9f:9e:ca -# pub: -# 04:48:b1:d0:e1:e0:5f:53:d4:92:08:68:7a:87:55: -# 96:15:49:1c:82:e4:42:0d:70:07:00:e7:44:61:4c: -# 22:fe:75:08:06:9a:28:d6:15:c5:2b:06:2f:90:21: -# 46:77:b8:c7:df:d8:c2:10:6d:16:cf:8a:a0:37:07: -# bd:2b:56:2d:0f:56:d6:73:c6:4b:8c:55:d8:4a:67: -# 4c:0b:5f:63:9a:9d:2f:c8:07:bc:98:3b:cb:bb:cf: -# da +# 00:e7:24:19:0c:45:a8:1d:af:72:08:56:9d:ef:9f: +# 54:fa:70:9e:3a:8f:75:dc:6f:0c:39:32:c4:3e:c8: +# 24:d1:8e:13:43:1d:1d:eb:b9:2f:25:b9:00:d1:2d +# pub: +# 04:44:33:4e:d6:a2:00:b1:53:61:1b:53:1c:ce:7d: +# 0d:41:cc:81:10:6e:75:b5:e2:1a:e2:5b:99:6f:b9: +# 18:13:4d:80:9a:db:61:70:fc:42:ba:5c:5a:6b:5d: +# 40:47:cd:d2:02:2d:89:76:9a:b1:e1:25:90:31:69: +# 09:58:93:d7:c7:72:df:95:ec:77:54:d6:df:16:4e: +# ae:a2:03:c5:ea:15:b0:c7:ba:bb:cb:98:c5:2e:f5: +# 11 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -63662,24 +63691,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBFz6P0 -# YCxu40vJzYHlKW9am+ZcU1God09e0xnMdcWJhpc6Cnd20OQ2lx2fbaFeA1wABAk1 -# mvGg7CNe62SxPzr7GHVxazjYpVUrL5abI4iWPvjFn0ciwBSs+tYFQMaluSe8wDwt -# 55Cqp0GZC7J+HtCXoOv4XVGnOwTx7weAFMao++fUlwnLNIn0/aE9aw== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBA1XVD +# emkFWqXnKiHkQg2zCZMi/QqUceMDinx49ZPc3ht6tuvyL1iZTXxEBqFeA1wABDUC +# eCp9o+Sbev8gAuGApIA+m2vWCP/0Aquc2XjereVeeexULegwlJZDfKq4y3nbAFo1 +# l1+amp7DhVGlZG2wgFnDldB88shdCM2yZ98naPwx4/orlBz2MAfXrQ== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:45:cf:a3:f4:60:2c:6e:e3:4b:c9:cd:81:e5:29: -# 6f:5a:9b:e6:5c:53:51:a8:77:4f:5e:d3:19:cc:75: -# c5:89:86:97:3a:0a:77:76:d0:e4:36:97:1d:9f:6d -# pub: -# 04:09:35:9a:f1:a0:ec:23:5e:eb:64:b1:3f:3a:fb: -# 18:75:71:6b:38:d8:a5:55:2b:2f:96:9b:23:88:96: -# 3e:f8:c5:9f:47:22:c0:14:ac:fa:d6:05:40:c6:a5: -# b9:27:bc:c0:3c:2d:e7:90:aa:a7:41:99:0b:b2:7e: -# 1e:d0:97:a0:eb:f8:5d:51:a7:3b:04:f1:ef:07:80: -# 14:c6:a8:fb:e7:d4:97:09:cb:34:89:f4:fd:a1:3d: -# 6b +# 00:40:d5:75:43:7a:69:05:5a:a5:e7:2a:21:e4:42: +# 0d:b3:09:93:22:fd:0a:94:71:e3:03:8a:7c:78:f5: +# 93:dc:de:1b:7a:b6:eb:f2:2f:58:99:4d:7c:44:06 +# pub: +# 04:35:02:78:2a:7d:a3:e4:9b:7a:ff:20:02:e1:80: +# a4:80:3e:9b:6b:d6:08:ff:f4:02:ab:9c:d9:78:de: +# ad:e5:5e:79:ec:54:2d:e8:30:94:96:43:7c:aa:b8: +# cb:79:db:00:5a:35:97:5f:9a:9a:9e:c3:85:51:a5: +# 64:6d:b0:80:59:c3:95:d0:7c:f2:c8:5d:08:cd:b2: +# 67:df:27:68:fc:31:e3:fa:2b:94:1c:f6:30:07:d7: +# ad # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63729,24 +63758,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A4NHdU/FECMGo -# Ruf3HZHixvuIthfqyr4KEw87GvcFHX3u3HlXiKZ4xdWnOquhYANeAAQ9P5EQ7PBH -# ARO6cw6jzQhiRx1ivJeDe0UE7ym/RBbaPNLyxW4mgc8dhX4LgC6kP7ZQWEYTSrK0 -# 90Cfnrc9zzq24I+8YJhwCCEgd+AEvMkQ7ZgCL4ePQlAiIAcxBw== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AACsKYiHABZQW +# +BoivBJmO1X6sjuYLT1dccrTfuo0r1NQF4/85dM94DeOdY+hYANeAAQYw5qAW8tL +# +vjPQxdmjXBFY7YUdhYnhYYD7iWa9cJzUnz/jytnbdQIc89fpuNtqDESmxPC8sGb +# 5tGLQwm7EaW3hAgc7WCg0cprpPcRk8CU5qwAu3YlYFk6UmWohA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:e0:d1:dd:53:f1:44:08:c1:a8:46:e7:f7:1d:91: -# e2:c6:fb:88:b6:17:ea:ca:be:0a:13:0f:3b:1a:f7: -# 05:1d:7d:ee:dc:79:57:88:a6:78:c5:d5:a7:3a:ab -# pub: -# 04:3d:3f:91:10:ec:f0:47:01:13:ba:73:0e:a3:cd: -# 08:62:47:1d:62:bc:97:83:7b:45:04:ef:29:bf:44: -# 16:da:3c:d2:f2:c5:6e:26:81:cf:1d:85:7e:0b:80: -# 2e:a4:3f:b6:50:58:46:13:4a:b2:b4:f7:40:9f:9e: -# b7:3d:cf:3a:b6:e0:8f:bc:60:98:70:08:21:20:77: -# e0:04:bc:c9:10:ed:98:02:2f:87:8f:42:50:22:20: -# 07:31:07 +# 00:00:2b:0a:62:21:c0:05:94:16:f8:1a:22:bc:12: +# 66:3b:55:fa:b2:3b:98:2d:3d:5d:71:ca:d3:7e:ea: +# 34:af:53:50:17:8f:fc:e5:d3:3d:e0:37:8e:75:8f +# pub: +# 04:18:c3:9a:80:5b:cb:4b:fa:f8:cf:43:17:66:8d: +# 70:45:63:b6:14:76:16:27:85:86:03:ee:25:9a:f5: +# c2:73:52:7c:ff:8f:2b:67:6d:d4:08:73:cf:5f:a6: +# e3:6d:a8:31:12:9b:13:c2:f2:c1:9b:e6:d1:8b:43: +# 09:bb:11:a5:b7:84:08:1c:ed:60:a0:d1:ca:6b:a4: +# f7:11:93:c0:94:e6:ac:00:bb:76:25:60:59:3a:52: +# 65:a8:84 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -63807,24 +63836,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQADAYZiZ30EfxJRn5/D -# muaA27At9t3Cg0quvcBC7rGSMwyPRQPnEMzdAShwtqFgA14ABNItuhAdaDrtYFRM -# T+Gpw+7AHegEybx67nTBhTbdj3TUS5zta+tjESmKpgCA2iNjfpsK6uvv9agKqfZx -# NrteC5ilyrZDHxJ4rJK9WXbF9kAhuMhEkz7rfwNH/VXj +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAMjzOapPRAWcgMJfbO +# NupNNub+wI3EHMajGsYn6whqitK6uKM6WfBGwjUerKFgA14ABJxs+OoRv8f36TzL +# 7Wn0YBtFjacqdmMOP4JOv5q+4lErnZe0wlB2i3G6va1VRBrnPs4ndo/Dd5EU2/0r +# 7UIci2B47Nmu8Lf488RtsA3Avy/irUOjrWOuXEX56xoR # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:03:01:86:62:67:7d:04:7f:12:51:9f:9f:c3:9a: -# e6:80:db:b0:2d:f6:dd:c2:83:4a:ae:bd:c0:42:ee: -# b1:92:33:0c:8f:45:03:e7:10:cc:dd:01:28:70:b6 -# pub: -# 04:d2:2d:ba:10:1d:68:3a:ed:60:54:4c:4f:e1:a9: -# c3:ee:c0:1d:e8:04:c9:bc:7a:ee:74:c1:85:36:dd: -# 8f:74:d4:4b:9c:ed:6b:eb:63:11:29:8a:a6:00:80: -# da:23:63:7e:9b:0a:ea:eb:ef:f5:a8:0a:a9:f6:71: -# 36:bb:5e:0b:98:a5:ca:b6:43:1f:12:78:ac:92:bd: -# 59:76:c5:f6:40:21:b8:c8:44:93:3e:eb:7f:03:47: -# fd:55:e3 +# 00:0c:8f:33:9a:a4:f4:40:59:c8:0c:25:f6:ce:36: +# ea:4d:36:e6:fe:c0:8d:c4:1c:c6:a3:1a:c6:27:eb: +# 08:6a:8a:d2:ba:b8:a3:3a:59:f0:46:c2:35:1e:ac +# pub: +# 04:9c:6c:f8:ea:11:bf:c7:f7:e9:3c:cb:ed:69:f4: +# 60:1b:45:8d:a7:2a:76:63:0e:3f:82:4e:bf:9a:be: +# e2:51:2b:9d:97:b4:c2:50:76:8b:71:ba:bd:ad:55: +# 44:1a:e7:3e:ce:27:76:8f:c3:77:91:14:db:fd:2b: +# ed:42:1c:8b:60:78:ec:d9:ae:f0:b7:f8:f3:c4:6d: +# b0:0d:c0:bf:2f:e2:ad:43:a3:ad:63:ae:5c:45:f9: +# eb:1a:11 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63873,27 +63902,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAi3WAwFIyTjiS -# tWFjVX0B/BvY4eiFvTLls78v+KIu71/G1qLwST0WoNvIvp+VMm0KYSVkSaFwA24A -# BDQ+XXWqOZjk6CNsfpNMjWHrpvy0NGdGNmDJteknMfIH9Jt6xcSkhoi4aqqoNVFG -# Ixu2IP8m8HPt5JwhX4zCPFG1dVVEg0CYIPgtXEdRyo+xUJtCNzcZydWLjUXGvJZ7 -# ahtxs9sm8qBLl+Wk/A== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAKogxzX8L8T28 +# zpQuGYnbvZLR6m8nUSHf7EHF28OlTZwOsTi8xvUSg75TxeaMKD5m2c4w6qFwA24A +# BBLEjMD+iNnofTAuQEL4HG7geCaVL2rXIA9FEYZPSDe86QDZGzj711rOJAD3DwA1 +# WsUKDWHu8HQLOkKqt9TecnP65xjlsrFmbdegaaQPofI75/c9+bcZdjS+BVrh8VYV +# XJ6LA10xzizM6sr4KA== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 00:8b:75:80:c0:52:32:4e:38:92:b5:61:63:55:7d: -# 01:fc:1b:d8:e1:e8:85:bd:32:e5:b3:bf:2f:f8:a2: -# 2e:ef:5f:c6:d6:a2:f0:49:3d:16:a0:db:c8:be:9f: -# 95:32:6d:0a:61:25:64:49 -# pub: -# 04:34:3e:5d:75:aa:39:98:e4:e8:23:6c:7e:93:4c: -# 8d:61:eb:a6:fc:b4:34:67:46:36:60:c9:b5:e9:27: -# 31:f2:07:f4:9b:7a:c5:c4:a4:86:88:b8:6a:aa:a8: -# 35:51:46:23:1b:b6:20:ff:26:f0:73:ed:e4:9c:21: -# 5f:8c:c2:3c:51:b5:75:55:44:83:40:98:20:f8:2d: -# 5c:47:51:ca:8f:b1:50:9b:42:37:37:19:c9:d5:8b: -# 8d:45:c6:bc:96:7b:6a:1b:71:b3:db:26:f2:a0:4b: -# 97:e5:a4:fc +# 00:2a:88:31:cd:7f:0b:f1:3d:bc:ce:94:2e:19:89: +# db:bd:92:d1:ea:6f:27:51:21:df:ec:41:c5:db:c3: +# a5:4d:9c:0e:b1:38:bc:c6:f5:12:83:be:53:c5:e6: +# 8c:28:3e:66:d9:ce:30:ea +# pub: +# 04:12:c4:8c:c0:fe:88:d9:e8:7d:30:2e:40:42:f8: +# 1c:6e:e0:78:26:95:2f:6a:d7:20:0f:45:11:86:4f: +# 48:37:bc:e9:00:d9:1b:38:fb:d7:5a:ce:24:00:f7: +# 0f:00:35:5a:c5:0a:0d:61:ee:f0:74:0b:3a:42:aa: +# b7:d4:de:72:73:fa:e7:18:e5:b2:b1:66:6d:d7:a0: +# 69:a4:0f:a1:f2:3b:e7:f7:3d:f9:b7:19:76:34:be: +# 05:5a:e1:f1:56:15:5c:9e:8b:03:5d:31:ce:2c:cc: +# ea:ca:f8:28 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -63957,26 +63986,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUCqu8xqzKE2j2NQFWo1KN2iV4srofRu2AdEfwh2g/T -# c3BCopQRCU205IjH7X60wMf3SWNN0qFwA24ABCaqm1hc+7XzlirSx0mD3yYuEUbq -# pryel5NmPcJ5gXVY8azrq8qj3qKXXysKQBgE7xddAHpDqA1r6TGZu2UR1U8tB8sN -# n78zpgkeJHnQIv9LMAkgfgVcO6Xo9USCP6tY7kNpmGqad600e91pew== +# SpECAidgBIGvMIGsAgEBBDUA8V11xVUQVEAWioAHg9skyxHJLtDzYBCOVL36lXpB +# hFKxfzdg4vcEi7MFtymcfdZQTkkPQ6FwA24ABG0DMltfOQsHK0JXbBT3HxomWLZ6 +# QAo7B4rJ7fccqf2NfdheDH1TpjdNMuFTvJiQZgh7VpXh8ETLJL8LOxNxEvBSXnAO +# x5Ns/Eu0+6vBgo5fxsR3T3iIkpbOwOxQhLlw6ORiOBZ9ulkY79AH+g== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:aa:ef:31:ab:32:84:da:3d:8d:40:55:a8:d4:a3: -# 76:89:5e:2c:ae:87:d1:bb:60:1d:11:fc:21:da:0f: -# d3:73:70:42:a2:94:11:09:4d:b4:e4:88:c7:ed:7e: -# b4:c0:c7:f7:49:63:4d:d2 -# pub: -# 04:26:aa:9b:58:5c:fb:b5:f3:96:2a:d2:c7:49:83: -# df:26:2e:11:46:ea:a6:bc:9e:97:93:66:3d:c2:79: -# 81:75:58:f1:ac:eb:ab:ca:a3:de:a2:97:5f:2b:0a: -# 40:18:04:ef:17:5d:00:7a:43:a8:0d:6b:e9:31:99: -# bb:65:11:d5:4f:2d:07:cb:0d:9f:bf:33:a6:09:1e: -# 24:79:d0:22:ff:4b:30:09:20:7e:05:5c:3b:a5:e8: -# f5:44:82:3f:ab:58:ee:43:69:98:6a:9a:77:ad:34: -# 7b:dd:69:7b +# 00:f1:5d:75:c5:55:10:54:40:16:8a:80:07:83:db: +# 24:cb:11:c9:2e:d0:f3:60:10:8e:54:bd:fa:95:7a: +# 41:84:52:b1:7f:37:60:e2:f7:04:8b:b3:05:b7:29: +# 9c:7d:d6:50:4e:49:0f:43 +# pub: +# 04:6d:03:32:5b:5f:39:0b:07:2b:42:57:6c:14:f7: +# 1f:1a:26:58:b6:7a:40:0a:3b:07:8a:c9:ed:f7:1c: +# a9:fd:8d:7d:d8:5e:0c:7d:53:a6:37:4d:32:e1:53: +# bc:98:90:66:08:7b:56:95:e1:f0:44:cb:24:bf:0b: +# 3b:13:71:12:f0:52:5e:70:0e:c7:93:6c:fc:4b:b4: +# fb:ab:c1:82:8e:5f:c6:c4:77:4f:78:88:92:96:ce: +# c0:ec:50:84:b9:70:e8:e4:62:38:16:7d:ba:59:18: +# ef:d0:07:fa # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64027,16 +64056,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA6Ds+8AOH7fstrrwHbrbqEi -# AyAABABvUeI85Rc6Gcwbcn07qwFzqeI4nTKi/HHGokXZDA== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4iq6OmaqNNP5R3esIxl6Ei +# AyAABAAH+k6q5HAFF4zkaA6g5wGUAADllGDFv3D0wsMkvg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 83:b3:ef:00:38:7e:df:b2:da:eb:c0:76:eb:6e +# 22:ab:a3:a6:6a:a3:4d:3f:94:77:7a:c2:31:97 # pub: -# 04:00:6f:51:e2:3c:e5:17:3a:19:cc:1b:72:7d:3b: -# ab:01:73:a9:e2:38:9d:32:a2:fc:71:c6:a2:45:d9: -# 0c +# 04:00:07:fa:4e:aa:e4:70:05:17:8c:e4:68:0e:a0: +# e7:01:94:00:00:e5:94:60:c5:bf:70:f4:c2:c3:24: +# be # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -64073,16 +64102,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDlm+CQF+cyTLWCiMfGQZoSIDIAAEAWa9UECNobFIZBXCJxa1ATvNrbP/ -# eygUVFsFGoCj +# MDcCAQEEDq2MbdCWTKrfFg1ZMosAoSIDIAAEAEsc2YM/8j5ZOYB9N4zTAOHf3Hoi +# tWd+kkMH2fHm # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 59:be:09:01:7e:73:24:cb:58:28:8c:7c:64:19 +# ad:8c:6d:d0:96:4c:aa:df:16:0d:59:32:8b:00 # pub: -# 04:01:66:bd:50:40:8d:a1:b1:48:64:15:c2:27:16: -# b5:01:3b:cd:ad:b3:ff:7b:28:14:54:5b:05:1a:80: -# a3 +# 04:00:4b:1c:d9:83:3f:f2:3e:59:39:80:7d:37:8c: +# d3:00:e1:df:dc:7a:22:b5:67:7e:92:43:07:d9:f1: +# e6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64114,18 +64143,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBEBajbv8nkzzptSftkZIt -# sqAbUwWhLgMsAAQH1xIl4pxjdJc7OZbgCP86egGn5AMGS3T3Int0Oznv/1wAhuAe -# yT5deOA= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUAtzrop3bQg5+ij2SJ7WPJ +# ECmHUrOhLgMsAAQCbw/JGmiRkkX0iPIb0xoWtXMdqsgH6KkWw0Itf1hjPVYavgyt +# to7XkzE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:10:16:a3:6e:ff:27:93:3c:e9:b5:27:ed:91:92: -# 2d:b2:a0:1b:53:05 +# 00:b7:3a:e8:a7:76:d0:83:9f:a2:8f:64:89:ed:63: +# c9:10:29:87:52:b3 # pub: -# 04:07:d7:12:25:e2:9c:63:74:97:3b:39:96:e0:08: -# ff:3a:7a:01:a7:e4:03:06:4b:74:f7:22:7b:74:3b: -# 39:ef:ff:5c:00:86:e0:1e:c9:3e:5d:78:e0 +# 04:02:6f:0f:c9:1a:68:91:92:45:f4:88:f2:1b:d3: +# 1a:16:b5:73:1d:aa:c8:07:e8:a9:16:c3:42:2d:7f: +# 58:63:3d:56:1a:be:0c:ad:b6:8e:d7:93:31 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -64166,17 +64195,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A5XlD7EJzFncgqawzwMlYdMmgN4XoS4DLAAEA0jVySK1WcvEIVmhiXfwuC+g0mFp -# BWlRXj0ppLffbM3TBzCK5I8uR8l5 +# AaAj3KjuAkl0DAgcnwzvggzG1mDMoS4DLAAEBSl4vR5QOZDvH5Cf7AKnAiARf/Ms +# AhlUejUMcLjjKlY2atgMDV7diOIu # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:95:e5:0f:b1:09:cc:59:dc:82:a6:b0:cf:03:25: -# 61:d3:26:80:de:17 +# 01:a0:23:dc:a8:ee:02:49:74:0c:08:1c:9f:0c:ef: +# 82:0c:c6:d6:60:cc # pub: -# 04:03:48:d5:c9:22:b5:59:cb:c4:21:59:a1:89:77: -# f0:b8:2f:a0:d2:61:69:05:69:51:5e:3d:29:a4:b7: -# df:6c:cd:d3:07:30:8a:e4:8f:2e:47:c9:79 +# 04:05:29:78:bd:1e:50:39:90:ef:1f:90:9f:ec:02: +# a7:02:20:11:7f:f3:2c:02:19:54:7a:35:0c:70:b8: +# e3:2a:56:36:6a:d8:0c:0d:5e:dd:88:e2:2e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64210,16 +64239,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AfCvYfIGKpHFF6S8Yy2eh -# IgMgAAQBPuHDvShrYuJ7iW1H3MMAMDfifLStOiAP/mFvYcw= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ANitx3fQCeC2nDTHbeSih +# IgMgAAQBhu7cKPs1XXCnQagGJ4UBQClsWE8l+Xufsc1DLaw= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:7c:2b:d8:7c:81:8a:a4:71:45:e9:2f:18:cb:67 +# 00:36:2b:71:dd:f4:02:78:2d:a7:0d:31:db:79:28 # pub: -# 04:01:3e:e1:c3:bd:28:6b:62:e2:7b:89:6d:47:dc: -# c3:00:30:37:e2:7c:b4:ad:3a:20:0f:fe:61:6f:61: -# cc +# 04:01:86:ee:dc:28:fb:35:5d:70:a7:41:a8:06:27: +# 85:01:40:29:6c:58:4f:25:f9:7b:9f:b1:cd:43:2d: +# ac # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -64262,16 +64291,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDtRemyMaTASZ0/jXYtH6Ei -# AyAABAG9Bl5d2r3NDye8/hv2twDwpRUYEDxp5VyTGvlJHA== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwA1HWwS+geikgL+jr0x+KEi +# AyAABADs8wAVQqeeWG/nAKQUOwGqha6TSQnTK2kJJbflMw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:ed:45:e9:b2:31:a4:c0:49:9d:3f:8d:76:2d:1f +# 00:35:1d:6c:12:fa:07:a2:92:02:fe:8e:bd:31:f8 # pub: -# 04:01:bd:06:5e:5d:da:bd:cd:0f:27:bc:fe:1b:f6: -# b7:00:f0:a5:15:18:10:3c:69:e5:5c:93:1a:f9:49: -# 1c +# 04:00:ec:f3:00:15:42:a7:9e:58:6f:e7:00:a4:14: +# 3b:01:aa:85:ae:93:49:09:d3:2b:69:09:25:b7:e5: +# 33 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64308,18 +64337,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUD3Td9wnsdTRHBWWw7r8kN -# l6GSm36hLgMsAAQEVdou7ViZGHsTuVbkzncCDFMPIuECFTPEgZhTeWWGW+aT4HAs -# VtzuCw4= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUC2TAksOXjsmdCEr7EUkT+ +# 68bkWPWhLgMsAAQA13CH8NEpPoxS1PX/h3WlRdpcG1EGWGL6kIWRiuu9vWCDFoKB +# RsAe+Lk= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:dd:37:7d:c2:7b:1d:4d:11:c1:59:6c:3b:af:c9: -# 0d:97:a1:92:9b:7e +# 02:d9:30:24:b0:e5:e3:b2:67:42:12:be:c4:52:44: +# fe:eb:c6:e4:58:f5 # pub: -# 04:04:55:da:2e:ed:58:99:18:7b:13:b9:56:e4:ce: -# 77:02:0c:53:0f:22:e1:02:15:33:c4:81:98:53:79: -# 65:86:5b:e6:93:e0:70:2c:56:dc:ee:0b:0e +# 04:00:d7:70:87:f0:d1:29:3e:8c:52:d4:f5:ff:87: +# 75:a5:45:da:5c:1b:51:06:58:62:fa:90:85:91:8a: +# eb:bd:bd:60:83:16:82:81:46:c0:1e:f8:b9 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -64367,17 +64396,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUB6NlNljLzq/jE/BC2p9ZO1CSTlFuhLgMs -# AAQBln3WChIGas1mvG2PtK5NVCvfJcUH96/bKoK4fPZNFUSvXE5p2JxKzlA= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBa8w2DoTs3WLbv//A3fHCaGIgI3WhLgMs +# AAQGe8rE4gN3vV6jDMsPmff8Swi2QisAJ7N5fIOtIywnx+psvlY0qgAs5ts= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:e8:d9:4d:96:32:f3:ab:f8:c4:fc:10:b6:a7:d6: -# 4e:d4:24:93:94:5b +# 01:6b:cc:36:0e:84:ec:dd:62:db:bf:ff:c0:dd:f1: +# c2:68:62:20:23:75 # pub: -# 04:01:96:7d:d6:0a:12:06:6a:cd:66:bc:6d:8f:b4: -# ae:4d:54:2b:df:25:c5:07:f7:af:db:2a:82:b8:7c: -# f6:4d:15:44:af:5c:4e:69:d8:9c:4a:ce:50 +# 04:06:7b:ca:c4:e2:03:77:bd:5e:a3:0c:cb:0f:99: +# f7:fc:4b:08:b6:42:2b:00:27:b3:79:7c:83:ad:23: +# 2c:27:c7:ea:6c:be:56:34:aa:00:2c:e6:db # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64418,20 +64447,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1UfQWtJClyLsQUeJlKRgo5 -# A4WORzjHywjuvH8yBaFAAz4ABAB7EdPGHtUtodJX2KkoKfASvyUbiML+WROuXOv2 -# IgB1RAkDL2DCEd8W0Pl0rgHeyqqDbftRjuQdDIS/FQ== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1eUFfbsneseXg1JAu82ydE +# UxhSGUurABVDlG8jwaFAAz4ABAFvy4wgXEBYGY3Rl+fkQxvRQbJmPYfu7Y9WnhYW +# JwDsadz0jskv4P+/R9GgJ9mf2pJmQNVhwrJ62Pq+eA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 54:7d:05:ad:24:29:72:2e:c4:14:78:99:4a:46:0a: -# 39:03:85:8e:47:38:c7:cb:08:ee:bc:7f:32:05 +# 5e:50:57:db:b2:77:ac:79:78:35:24:0b:bc:db:27: +# 44:53:18:52:19:4b:ab:00:15:43:94:6f:23:c1 # pub: -# 04:00:7b:11:d3:c6:1e:d5:2d:a1:d2:57:d8:a9:28: -# 29:f0:12:bf:25:1b:88:c2:fe:59:13:ae:5c:eb:f6: -# 22:00:75:44:09:03:2f:60:c2:11:df:16:d0:f9:74: -# ae:01:de:ca:aa:83:6d:fb:51:8e:e4:1d:0c:84:bf: -# 15 +# 04:01:6f:cb:8c:20:5c:40:58:19:8d:d1:97:e7:e4: +# 43:1b:d1:41:b2:66:3d:87:ee:ed:8f:56:9e:16:16: +# 27:00:ec:69:dc:f4:8e:c9:2f:e0:ff:bf:47:d1:a0: +# 27:d9:9f:da:92:66:40:d5:61:c2:b2:7a:d8:fa:be: +# 78 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -64475,20 +64504,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTSR+nyQLp1cXobY -# UMXBqDMP6Xtk2Q+TYqbTxXtJoUADPgAEAJ+XesO+KziiN6cWUUdyx2FMsLVVeIv7 -# zlh86NMhAL8C7vBVknwycHyJvQGCdj0mL8nMzM9x63eoqSEH +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT3eEgvbF4ba/vZ8 +# RV8alsjrYcGTNTLAwjrChBrmoUADPgAEATSbqR+O8Ihp+3Y7o/7Mt2Z+5bh0E9L7 +# mSW82UrQAXiKOCpl+blGJtaqGe5Q8RB/c55VXmUg3J5VIGLk # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 34:91:fa:7c:90:2e:9d:5c:5e:86:d8:50:c5:c1:a8: -# 33:0f:e9:7b:64:d9:0f:93:62:a6:d3:c5:7b:49 +# 3d:de:12:0b:db:17:86:da:fe:f6:7c:45:5f:1a:96: +# c8:eb:61:c1:93:35:32:c0:c2:3a:c2:84:1a:e6 # pub: -# 04:00:9f:97:7a:c3:be:2b:38:a2:37:a7:16:51:47: -# 72:c7:61:4c:b0:b5:55:78:8b:fb:ce:58:7c:e8:d3: -# 21:00:bf:02:ee:f0:55:92:7c:32:70:7c:89:bd:01: -# 82:76:3d:26:2f:c9:cc:cc:cf:71:eb:77:a8:a9:21: -# 07 +# 04:01:34:9b:a9:1f:8e:f0:88:69:fb:76:3b:a3:fe: +# cc:b7:66:7e:e5:b8:74:13:d2:fb:99:25:bc:d9:4a: +# d0:01:78:8a:38:2a:65:f9:b9:46:26:d6:aa:19:ee: +# 50:f1:10:7f:73:9e:55:5e:65:20:dc:9e:55:20:62: +# e4 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64524,20 +64553,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4ALpxIMJ9H39+vDWGXfMSs -# sJaDJNecfJL3FizviwmhQAM+AAQBYkxLEETgtCO3RNq0K5FUZrFNvwAr+ae7moZh -# wqEAjL4lKyqIoAopIP0u56kW1KLGwb7qWWqw7OyIrwI= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AMwq4hAoMiv0+pN7ri2OW +# o1flug6aehN2+xLT0nChQAM+AAQAFmgD9YqGP43b3vUk6dPKdvEcwEdxN1KQ9zqO +# cTgBplIWtvc34M4XdjIP9nxlhhr4WZaNmevxdbnL8H0= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:2e:9c:48:30:9f:47:df:df:af:0d:61:97:7c:c4: -# ac:b0:96:83:24:d7:9c:7c:92:f7:16:2c:ef:8b:09 +# 00:33:0a:b8:84:0a:0c:8a:fd:3e:a4:de:eb:8b:63: +# 96:a3:57:e5:ba:0e:9a:7a:13:76:fb:12:d3:d2:70 # pub: -# 04:01:62:4c:4b:10:44:e0:b4:23:b7:44:da:b4:2b: -# 91:54:66:b1:4d:bf:00:2b:f9:a7:bb:9a:86:61:c2: -# a1:00:8c:be:25:2b:2a:88:a0:0a:29:20:fd:2e:e7: -# a9:16:d4:a2:c6:c1:be:ea:59:6a:b0:ec:ec:88:af: -# 02 +# 04:00:16:68:03:f5:8a:86:3f:8d:db:de:f5:24:e9: +# d3:ca:76:f1:1c:c0:47:71:37:52:90:f7:3a:8e:71: +# 38:01:a6:52:16:b6:f7:37:e0:ce:17:76:32:0f:f6: +# 7c:65:86:1a:f8:59:96:8d:99:eb:f1:75:b9:cb:f0: +# 7d # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -64587,20 +64616,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAMS50e7+6lxuEsg8YJh3w4VQ5COOKkKEgRjZ0QYKoUADPgAE -# Adk0PxKNqzRcO46tmItXn7TkUDGERKxbuaQ2iyUWAIwmxj38kjj8YWVz8B74C87b -# uqe42PNPoHyCgUaf +# AgECBGcwZQIBAQQeAKL/9lb1x1tTcFyGraqWfp5RGNtpdCloPyyKbo9XoUADPgAE +# AfyTXlggjc+Z+4yon4oHUCVWpFxgJBxtu0xTxCKiARhAUgI5IgrMHNlFP2YoA/Ju +# jlScXfXVZnK7ZoVB # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:c4:b9:d1:ee:fe:ea:5c:6e:12:c8:3c:60:98:77: -# c3:85:50:e4:23:8e:2a:42:84:81:18:d9:d1:06:0a +# 00:a2:ff:f6:56:f5:c7:5b:53:70:5c:86:ad:aa:96: +# 7e:9e:51:18:db:69:74:29:68:3f:2c:8a:6e:8f:57 # pub: -# 04:01:d9:34:3f:12:8d:ab:34:5c:3b:8e:ad:98:8b: -# 57:9f:b4:e4:50:31:84:44:ac:5b:b9:a4:36:8b:25: -# 16:00:8c:26:c6:3d:fc:92:38:fc:61:65:73:f0:1e: -# f8:0b:ce:db:ba:a7:b8:d8:f3:4f:a0:7c:82:81:46: -# 9f +# 04:01:fc:93:5e:58:20:8d:cf:99:fb:8c:a8:9f:8a: +# 07:50:25:56:a4:5c:60:24:1c:6d:bb:4c:53:c4:22: +# a2:01:18:40:52:02:39:22:0a:cc:1c:d9:45:3f:66: +# 28:03:f2:6e:8e:54:9c:5d:f5:d5:66:72:bb:66:85: +# 41 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64641,21 +64670,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg8fGt7AOOm2lHevSW -# QYAkIs3LT5g/no2G41pDg/KEgU2hRANCAAQRzBBeysDmYB9t61DMo3uN2jrPd6vU -# B+b7Lb1hbHEluMWEM/exGmb35p3o+DAyT4SP5fmb68yzv3CIQIxPUH+O +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgbESQtdCNAj5RmbKA +# cjclVC2q9q0wOi7mynYZNv3K58KhRANCAATP3dojr3+AKiGEzlhNS7pvKmD2uaV/ +# jeqbzqFtML8ATkHpqv0OmPaoKZMGbl7+qMeV4JWX7iC/Aiob4xfPER6f # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# f1:f1:ad:ec:03:8e:9b:69:47:7a:f4:96:41:80:24: -# 22:cd:cb:4f:98:3f:9e:8d:86:e3:5a:43:83:f2:84: -# 81:4d -# pub: -# 04:11:cc:10:5e:ca:c0:e6:60:1f:6d:eb:50:cc:a3: -# 7b:8d:da:3a:cf:77:ab:d4:07:e6:fb:2d:bd:61:6c: -# 71:25:b8:c5:84:33:f7:b1:1a:66:f7:e6:9d:e8:f8: -# 30:32:4f:84:8f:e5:f9:9b:eb:cc:b3:bf:70:88:40: -# 8c:4f:50:7f:8e +# 6c:44:90:b5:d0:8d:02:3e:51:99:b2:80:72:37:25: +# 54:2d:aa:f6:ad:30:3a:2e:e6:ca:76:19:36:fd:ca: +# e7:c2 +# pub: +# 04:cf:dd:da:23:af:7f:80:2a:21:84:ce:58:4d:4b: +# ba:6f:2a:60:f6:b9:a5:7f:8d:ea:9b:ce:a1:6d:30: +# bf:00:4e:41:e9:aa:fd:0e:98:f6:a8:29:93:06:6e: +# 5e:fe:a8:c7:95:e0:95:97:ee:20:bf:02:2a:1b:e3: +# 17:cf:11:1e:9f # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -64707,21 +64736,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgFLMTJJx/uihh8Ee8PTyYY2vJt1lR38OUXalwJbxjmoGh -# RANCAAQqvj67ZbUaiqli1wm9thVtd6UCcnKKoJXUWgYHfF3sly8Hb8uoAN9wga/c -# pMzNgJpY9CHgnBXjPnjybGUTkxPi +# 1UEjAgEBBG0wawIBAQQgMtmTZnIh4aCUnm5+n6c/aCarsOSpf9tAR4AtJBfaUzCh +# RANCAAS78nfFeOcDpKYz+e4f0CTivAECra8h1rr9QjXbJcTVH+NWiZfJwcoktusY +# e6jbYUf9+GIikg75JvLk0Fe3dfB3 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 14:b3:13:24:9c:7f:ba:28:61:f0:47:bc:3d:3c:98: -# 63:6b:c9:b7:59:51:df:c3:94:5d:a9:70:25:bc:63: -# 9a:81 -# pub: -# 04:2a:be:3e:bb:65:b5:1a:8a:a9:62:d7:09:bd:b6: -# 15:6d:77:a5:02:72:72:8a:a0:95:d4:5a:06:07:7c: -# 5d:ec:97:2f:07:6f:cb:a8:00:df:70:81:af:dc:a4: -# cc:cd:80:9a:58:f4:21:e0:9c:15:e3:3e:78:f2:6c: -# 65:13:93:13:e2 +# 32:d9:93:66:72:21:e1:a0:94:9e:6e:7e:9f:a7:3f: +# 68:26:ab:b0:e4:a9:7f:db:40:47:80:2d:24:17:da: +# 53:30 +# pub: +# 04:bb:f2:77:c5:78:e7:03:a4:a6:33:f9:ee:1f:d0: +# 24:e2:bc:01:02:ad:af:21:d6:ba:fd:42:35:db:25: +# c4:d5:1f:e3:56:89:97:c9:c1:ca:24:b6:eb:18:7b: +# a8:db:61:47:fd:f8:62:22:92:0e:f9:26:f2:e4:d0: +# 57:b7:75:f0:77 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64765,19 +64794,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBh52yCLU7uvK3IpcBEf -# CMlQMfCKOye8jJOhNAMyAAS2X9bbQlullOmi0uKI4RRvjm2CHFARnHcGxZFFUZNQ -# tLp4c90HIVVTVBPo/wCR14g= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgkG9awrE9OMa5pSIWQ +# U4y8jZd5sJDEJPqhNAMyAAQUUs9EZwgY7yA/iBCUvRNFW9O9X+igePoiz8RT4aOu +# zVNYBgymKvSsvEZZiw14i4o= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 79:db:20:8b:53:bb:af:2b:72:29:70:11:1f:08:c9: -# 50:31:f0:8a:3b:27:bc:8c:93 +# 24:1b:d6:b0:ac:4f:4e:31:ae:69:48:85:90:53:8c: +# bc:8d:97:79:b0:90:c4:24:fa # pub: -# 04:b6:5f:d6:db:42:5b:a5:94:e9:a2:d2:e2:88:e1: -# 14:6f:8e:6d:82:1c:50:11:9c:77:06:c5:91:45:51: -# 93:50:b4:ba:78:73:dd:07:21:55:53:54:13:e8:ff: -# 00:91:d7:88 +# 04:14:52:cf:44:67:08:18:ef:20:3f:88:10:94:bd: +# 13:45:5b:d3:bd:5f:e8:a0:78:fa:22:cf:c4:53:e1: +# a3:ae:cd:53:58:06:0c:a6:2a:f4:ac:bc:46:59:8b: +# 0d:78:8b:8a # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64827,19 +64856,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgcWbkac65G+ngo -# g7KuddXzH3VuGqA2qt2hNAMyAARQ/qL8qcpRVQiTP3aRexMKaJooqp7SHP5CfjAE -# anpYf+kSS6A0SHMUh4a73gHWcdk= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBif4VSXqGpnrn7x +# e7igZUTFtym/PvXukiChNAMyAARA2a6AtDhh+CNdkk1mZSjJ9E45l3+H2KoHx3TX +# BGN3p6BnBlmlXX1BZsG9wL23ljI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 1c:59:b9:1a:73:ae:46:fa:78:28:83:b2:ae:75:d5: -# f3:1f:75:6e:1a:a0:36:aa:dd +# 9f:e1:54:97:a8:6a:67:ae:7e:f1:7b:b8:a0:65:44: +# c5:b7:29:bf:3e:f5:ee:92:20 # pub: -# 04:50:fe:a2:fc:a9:ca:51:55:08:93:3f:76:91:7b: -# 13:0a:68:9a:28:aa:9e:d2:1c:fe:42:7e:30:04:6a: -# 7a:58:7f:e9:12:4b:a0:34:48:73:14:87:86:bb:de: -# 01:d6:71:d9 +# 04:40:d9:ae:80:b4:38:61:f8:23:5d:92:4d:66:65: +# 28:c9:f4:4e:39:97:7f:87:d8:aa:07:c7:74:d7:04: +# 63:77:a7:a0:67:06:59:a5:5d:7d:41:66:c1:bd:c0: +# bd:b7:96:32 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64881,19 +64910,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwYtpr5fBgqp5A3EQ6v46f8 -# U6DB/gxc5q9hK+0BoTwDOgAEZtyYL0MiiXo1ZyAHSgoBFZB+X/r1Vn89x+1yA4QT -# 5UTyxHP1x+ssuHPbtSpa1lWGMFDpKueGEOQ= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBygCeJR+GEZxH0FgnAPlhdy +# hJbN6+OLhbFRMeNboTwDOgAE6Zil5NOkT0vb0ZUXqbznjppoW0GH8rXMyKTj7JUD +# T+hHij+U0dDftwtSUdHEYdaIny7G+knhQTQ= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 18:b6:9a:f9:7c:18:2a:a7:90:37:11:0e:af:e3:a7: -# fc:53:a0:c1:fe:0c:5c:e6:af:61:2b:ed:01 +# a0:09:e2:51:f8:61:19:c4:7d:05:82:70:0f:96:17: +# 72:84:96:cd:eb:e3:8b:85:b1:51:31:e3:5b # pub: -# 04:66:dc:98:2f:43:22:89:7a:35:67:20:07:4a:0a: -# 01:15:90:7e:5f:fa:f5:56:7f:3d:c7:ed:72:03:84: -# 13:e5:44:f2:c4:73:f5:c7:eb:2c:b8:73:db:b5:2a: -# 5a:d6:55:86:30:50:e9:2a:e7:86:10:e4 +# 04:e9:98:a5:e4:d3:a4:4f:4b:db:d1:95:17:a9:bc: +# e7:8e:9a:68:5b:41:87:f2:b5:cc:c8:a4:e3:ec:95: +# 03:4f:e8:47:8a:3f:94:d1:d0:df:b7:0b:52:51:d1: +# c4:61:d6:88:9f:2e:c6:fa:49:e1:41:34 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64944,19 +64973,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBw1GfGyxteWpUa+WQHCAe6lcbYPf2fjB59XK2WmoTwDOgAE -# QQ0RCE3KMhUv/QTlKXJll3b8Ij9MtLLM2SkmdUYmy2VdnfMBZCcEkBekMYs8XUSU -# aI/TfBQomtY= +# Kj0CAQEEYTBfAgEBBBz4TeLp4CFmQYofWgE6wMjqrrPrXiq2JraCTMxLoTwDOgAE +# 1DPbNk5hQxWzKLff0Ecx4qpCOJUTYIITZRAqFtMYyJGziL07MFTUOxvjb59jOH8z +# tGtM7HKOyu0= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 35:19:f1:b2:c6:d7:96:a5:46:be:59:01:c2:01:ee: -# a5:71:b6:0f:7f:67:e3:07:9f:57:2b:65:a6 +# f8:4d:e2:e9:e0:21:66:41:8a:1f:5a:01:3a:c0:c8: +# ea:ae:b3:eb:5e:2a:b6:26:b6:82:4c:cc:4b # pub: -# 04:41:0d:11:08:4d:ca:32:15:2f:fd:04:e5:29:72: -# 65:97:76:fc:22:3f:4c:b4:b2:cc:d9:29:26:75:46: -# 26:cb:65:5d:9d:f3:01:64:27:04:90:17:a4:31:8b: -# 3c:5d:44:94:68:8f:d3:7c:14:28:9a:d6 +# 04:d4:33:db:36:4e:61:43:15:b3:28:b7:df:d0:47: +# 31:e2:aa:42:38:95:13:60:82:13:65:10:2a:16:d3: +# 18:c8:91:b3:88:bd:3b:30:54:d4:3b:1b:e3:6f:9f: +# 63:38:7f:33:b4:6b:4c:ec:72:8e:ca:ed # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64998,21 +65027,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgjNBC204HYEn4FEbl -# AyJMm4Huh/OaURMVp2sPVkrwUcKhRANCAAQvimIL+dgSQzPUSknA2xXPIaYNbruu -# zhE2XAJ4nTKqwHTnZbWFyYkpSgJ8U8lG03e24Z8V29WRQqWlczhfpZOF +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgS4Nd8ZMvMndCMu+O +# ny3ZCsPKF9QFSgTIlNQBJsPT+IGhRANCAASSocgYE9FzozZgnI34hATl5cgw98tX +# qsLNaeAgGZBA879nWNKEgQz6WuhalkzwIgQNNv1HYh0FKjq3wpBt02gV # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8c:d0:42:db:4e:07:60:49:f8:14:46:e5:03:22:4c: -# 9b:81:ee:87:f3:9a:51:13:15:a7:6b:0f:56:4a:f0: -# 51:c2 -# pub: -# 04:2f:8a:62:0b:f9:d8:12:43:33:d4:4a:49:c0:db: -# 15:cf:21:a6:0d:6e:bb:ae:ce:11:36:5c:02:78:9d: -# 32:aa:c0:74:e7:65:b5:85:c9:89:29:4a:02:7c:53: -# c9:46:d3:77:b6:e1:9f:15:db:d5:91:42:a5:a5:73: -# 38:5f:a5:93:85 +# 4b:83:5d:f1:93:2f:32:77:42:32:ef:8e:9f:2d:d9: +# 0a:c3:ca:17:d4:05:4a:04:c8:94:d4:01:26:c3:d3: +# f8:81 +# pub: +# 04:92:a1:c8:18:13:d1:73:a3:36:60:9c:8d:f8:84: +# 04:e5:e5:c8:30:f7:cb:57:aa:c2:cd:69:e0:20:19: +# 90:40:f3:bf:67:58:d2:84:81:0c:fa:5a:e8:5a:96: +# 4c:f0:22:04:0d:36:fd:47:62:1d:05:2a:3a:b7:c2: +# 90:6d:d3:68:15 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65069,21 +65098,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgeRImF2SxLpxu -# oIpOCVYvp0QnPHkN59p4/3H+UdU5Or6hRANCAASXrZwojlhNE1Z/6LVS14sQiLQQ -# ZDBT0MPeLu3m3QEOIbJjvCMoWZRZVTSV5w9p5ao2OdYcZjyENObpqolbrdLa +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgJZAJna13e9zF +# ae1m4hs15rc9wff+2MaSTcd6RoN+i6uhRANCAAS5nQh1DpZc1m+zV3sOKzacWUkz +# imtcquolDTfj+ghlROf/F0qWHTqFiH/PKwsSc8t8MW+QOxGryfJ+MFnGxRxX # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 79:12:26:17:64:b1:2e:9c:6e:a0:8a:4e:09:56:2f: -# a7:44:27:3c:79:0d:e7:da:78:ff:71:fe:51:d5:39: -# 3a:be -# pub: -# 04:97:ad:9c:28:8e:58:4d:13:56:7f:e8:b5:52:d7: -# 8b:10:88:b4:10:64:30:53:d0:c3:de:2e:ed:e6:dd: -# 01:0e:21:b2:63:bc:23:28:59:94:59:55:34:95:e7: -# 0f:69:e5:aa:36:39:d6:1c:66:3c:84:34:e6:e9:aa: -# 89:5b:ad:d2:da +# 25:90:09:9d:ad:77:7b:dc:c5:69:ed:66:e2:1b:35: +# e6:b7:3d:c1:f7:fe:d8:c6:92:4d:c7:7a:46:83:7e: +# 8b:ab +# pub: +# 04:b9:9d:08:75:0e:96:5c:d6:6f:b3:57:7b:0e:2b: +# 36:9c:59:49:33:8a:6b:5c:aa:ea:25:0d:37:e3:fa: +# 08:65:44:e7:ff:17:4a:96:1d:3a:85:88:7f:cf:2b: +# 0b:12:73:cb:7c:31:6f:90:3b:11:ab:c9:f2:7e:30: +# 59:c6:c5:1c:57 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -65130,25 +65159,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAa7LLlWcatpvGHzs+z -# Sf/vmVCttu5VikHA6CgCfB55J0p2of7bN3PS4DkdHinB1mOhZANiAAQ8OJR5uUX+ -# ULW/zP3YQZHtZqzFWZL4DcVHp0XEZWRoY4c/59TzJhLAE5clebS8U9ylrZA1edu7 -# zBM8wSNC8HIIUNcIKd6JicrggSKtsiN4MNcocIj+8M8zn1xA0nFD954= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBtY19Ftpbhp8v23TAm +# Dohs5nIyM48TE69uLu2ivNkE5UTKu9T/Tg7PBM5WQ2tD+ZqhZANiAATNVJ7DCkhD +# 6mtUxdqar++CQhyRt4TBhVIAGFfAA073wMw24MJcd6fcd24UZqHYqYyKi995Vkqp +# nBFLkDIt9SHrPYone5fF9RvvxgdKfuXc/6dfOPnBRZ+Vs/eo6D9SjF0= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 1a:ec:b2:e5:59:c6:ad:a6:f1:87:ce:cf:b3:49:ff: -# ef:99:50:ad:b6:ee:55:8a:41:c0:e8:28:02:7c:1e: -# 79:27:4a:76:a1:fe:db:37:73:d2:e0:39:1d:1e:29: -# c1:d6:63 -# pub: -# 04:3c:38:94:79:b9:45:fe:50:b5:bf:cc:fd:d8:41: -# 91:ed:66:ac:c5:59:92:f8:0d:c5:47:a7:45:c4:65: -# 64:68:63:87:3f:e7:d4:f3:26:12:c0:13:97:25:79: -# b4:bc:53:dc:a5:ad:90:35:79:db:bb:cc:13:3c:c1: -# 23:42:f0:72:08:50:d7:08:29:de:89:89:ca:e0:81: -# 22:ad:b2:23:78:30:d7:28:70:88:fe:f0:cf:33:9f: -# 5c:40:d2:71:43:f7:9e +# 6d:63:5f:45:b6:96:e1:a7:cb:f6:dd:30:26:0e:88: +# 6c:e6:72:32:33:8f:13:13:af:6e:2e:ed:a2:bc:d9: +# 04:e5:44:ca:bb:d4:ff:4e:0e:cf:04:ce:56:43:6b: +# 43:f9:9a +# pub: +# 04:cd:54:9e:c3:0a:48:43:ea:6b:54:c5:da:9a:af: +# ef:82:42:1c:91:b7:84:c1:85:52:00:18:57:c0:03: +# 4e:f7:c0:cc:36:e0:c2:5c:77:a7:dc:77:6e:14:66: +# a1:d8:a9:8c:8a:8b:df:79:56:4a:a9:9c:11:4b:90: +# 32:2d:f5:21:eb:3d:8a:27:7b:97:c5:f5:1b:ef:c6: +# 07:4a:7e:e5:dc:ff:a7:5f:38:f9:c1:45:9f:95:b3: +# f7:a8:e8:3f:52:8c:5d # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65215,25 +65244,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwx3sljmGv -# mIfcujbc2bclAp0d8iDPULN2jwizx1rHEUQ3/LhS+MqjouMe7qibDAW8oWQDYgAE -# gwF9EZUQ3cY6+UTOoSYa5XGzTZ3QFfBhR3DjkYBd1pJzNSkj9Kxx5e/a8WEAFbEJ -# ZySZBwWowbsQFZgJj+UdQjw5a1MnOBibGdN5oLdBanYlGEv/UgVdrYL+ZoPuvnr2 +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwiy3g3XjY +# CvDSxCrO94bqYPo8yD+dB6/VY0dDQC5nrw5Xms/4y+V4YBDSJQ2cDlnboWQDYgAE +# 8xUfPDU2mjxUBcXgbSy/3HvIE0TTfWDwccg69IntnYfTg0HQpgjAfBcWYNak9FHa +# 3eY0yZUyDTCmb88tdJwA9Gbb0/3TAk2wsFA/xCbe1biimfCr7BU6PhpxOLB0WnT7 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# c7:7b:25:8e:61:af:98:87:dc:ba:36:dc:d9:b7:25: -# 02:9d:1d:f2:20:cf:50:b3:76:8f:08:b3:c7:5a:c7: -# 11:44:37:fc:b8:52:f8:ca:a3:a2:e3:1e:ee:a8:9b: -# 0c:05:bc -# pub: -# 04:83:01:7d:11:95:10:dd:c6:3a:f9:44:ce:a1:26: -# 1a:e5:71:b3:4d:9d:d0:15:f0:61:47:70:e3:91:80: -# 5d:d6:92:73:35:29:23:f4:ac:71:e5:ef:da:f1:61: -# 00:15:b1:09:67:24:99:07:05:a8:c1:bb:10:15:98: -# 09:8f:e5:1d:42:3c:39:6b:53:27:38:18:9b:19:d3: -# 79:a0:b7:41:6a:76:25:18:4b:ff:52:05:5d:ad:82: -# fe:66:83:ee:be:7a:f6 +# 8b:2d:e0:dd:78:d8:0a:f0:d2:c4:2a:ce:f7:86:ea: +# 60:fa:3c:c8:3f:9d:07:af:d5:63:47:43:40:2e:67: +# af:0e:57:9a:cf:f8:cb:e5:78:60:10:d2:25:0d:9c: +# 0e:59:db +# pub: +# 04:f3:15:1f:3c:35:36:9a:3c:54:05:c5:e0:6d:2c: +# bf:dc:7b:c8:13:44:d3:7d:60:f0:71:c8:3a:f4:89: +# ed:9d:87:d3:83:41:d0:a6:08:c0:7c:17:16:60:d6: +# a4:f4:51:da:dd:e6:34:c9:95:32:0d:30:a6:6f:cf: +# 2d:74:9c:00:f4:66:db:d3:fd:d3:02:4d:b0:b0:50: +# 3f:c4:26:de:d5:b8:a2:99:f0:ab:ec:15:3a:3e:1a: +# 71:38:b0:74:5a:74:fb # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65286,30 +65315,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBp6fS853LfVrhX7A1 -# oWNV0oCoKX6csZfzCzbjS7QZudhwKSi3oMJZ/4Z3pLTqmBaxOTB9Z4Jn+343MiiD -# SXPRTXWhgYkDgYYABAEy0HdjK+qrSbHXhFg/ecW62EGD3EIRUJnSv3DNH+bUtF/7 -# Jzjahuhbg5chhoy90yag8+vrFAnI/RjqAnlinLsTAgEQJ/7eUP+25njrcaUoOqAl -# yMPJ41nMxWk9uVWvavoW7Es0UW9GTtk1JxOq8PaI3zTGL2of2U+lDUl1IJ7VqD+/ -# 9Q== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAAg0/Jnyfxatb+CSP +# YB5tEBJX9aRsbZWDxTj7AwhVlw8o2INFOuFZzDZ+JCODHObRgRl6jnlpY8YH7pPq +# 4ABQ6QmhgYkDgYYABAFJWI5rN3dSRSAp4jWgLLmUq5p8vXZEbLJl3yFTmyPlZYsR +# KSXbPO53i3ENstv3WNFUBQEkZFqZAja90B5Ja2yuTQDvlGjv7DKJ/1vXLSOvWlXX +# j/X42Z/SUjiC4zmPHOR91tKDd/Vm7q9uV0xC7mRgRsJoqyGRUNal2x8PUuzyBcyb +# Hg== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:a7:a7:d2:f3:9d:cb:7d:5a:e1:5f:b0:35:a1:63: -# 55:d2:80:a8:29:7e:9c:b1:97:f3:0b:36:e3:4b:b4: -# 19:b9:d8:70:29:28:b7:a0:c2:59:ff:86:77:a4:b4: -# ea:98:16:b1:39:30:7d:67:82:67:fb:7e:37:32:28: -# 83:49:73:d1:4d:75 -# pub: -# 04:01:32:d0:77:63:2b:ea:ab:49:b1:d7:84:58:3f: -# 79:c5:ba:d8:41:83:dc:42:11:50:99:d2:bf:70:cd: -# 1f:e6:d4:b4:5f:fb:27:38:da:86:e8:5b:83:97:21: -# 86:8c:bd:d3:26:a0:f3:eb:eb:14:09:c8:fd:18:ea: -# 02:79:62:9c:bb:13:02:01:10:27:fe:de:50:ff:b6: -# e6:78:eb:71:a5:28:3a:a0:25:c8:c3:c9:e3:59:cc: -# c5:69:3d:b9:55:af:6a:fa:16:ec:4b:34:51:6f:46: -# 4e:d9:35:27:13:aa:f0:f6:88:df:34:c6:2f:6a:1f: -# d9:4f:a5:0d:49:75:20:9e:d5:a8:3f:bf:f5 +# 00:02:0d:3f:26:7c:9f:c5:ab:5b:f8:24:8f:60:1e: +# 6d:10:12:57:f5:a4:6c:6d:95:83:c5:38:fb:03:08: +# 55:97:0f:28:d8:83:45:3a:e1:59:cc:36:7e:24:23: +# 83:1c:e6:d1:81:19:7a:8e:79:69:63:c6:07:ee:93: +# ea:e0:00:50:e9:09 +# pub: +# 04:01:49:58:8e:6b:37:77:52:45:20:29:e2:35:a0: +# 2c:b9:94:ab:9a:7c:bd:76:44:6c:b2:65:df:21:53: +# 9b:23:e5:65:8b:11:29:25:db:3c:ee:77:8b:71:0d: +# b2:db:f7:58:d1:54:05:01:24:64:5a:99:02:36:bd: +# d0:1e:49:6b:6c:ae:4d:00:ef:94:68:ef:ec:32:89: +# ff:5b:d7:2d:23:af:5a:55:d7:8f:f5:f8:d9:9f:d2: +# 52:38:82:e3:39:8f:1c:e4:7d:d6:d2:83:77:f5:66: +# ee:af:6e:57:4c:42:ee:64:60:46:c2:68:ab:21:91: +# 50:d6:a5:db:1f:0f:52:ec:f2:05:cc:9b:1e # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65387,29 +65416,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAPNdTm+mcguW9ilroQA6U6WVzMYyYeZIHcHJOQjxwPExhvyHTzYMptSn -# gFe4mMMRuHQqJ/qiJEgLgdLk/MbEWNL3oYGJA4GGAAQB7qVE8F/osW0pasmb+T76 -# FEutaPTrPwwtINQiyYmoIW7QyN4zkeI3Icyy8sNrtT8J4ouf7u3bBHV4RaVtBYSM -# +ocASVGteWmIOSBIj9ngN/XWyanep/OKVDB0Qi8+pxUnU6tKmiKae5EDMgqc0Bi0 -# iFksHYFYgowFjLdDqIUFbzuCAxQ= +# 0wIBAQRCAeJQPNwpJDANGYEmyOOM6vV729YGKxENDLc9lZIucCX6ZHTu6/2hUCrV +# fR+4o60qJbxNWXY08alfjf6ws2iMYVNooYGJA4GGAAQB8y70YflND3bpNC//Xl59 +# Y5j2zcx+lgds/c4pLfkd0pd4cX3l3Ikld+5jmSNWAA8vnn8dQ/ePrE9E7kocbTHs +# AkEBAs++4aMCOKcr8X3FJ4J6LIokD4ZjiD0cmfIMNnmUq9q9FHy7LIzoXZRiInPO +# tAeIVlc/LeKPs5PdL9/eohax3go= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:f3:5d:4e:6f:a6:72:0b:96:f6:29:6b:a1:00:3a: -# 53:a5:95:cc:c6:32:61:e6:48:1d:c1:c9:39:08:f1: -# c0:f1:31:86:fc:87:4f:36:0c:a6:d4:a7:80:57:b8: -# 98:c3:11:b8:74:2a:27:fa:a2:24:48:0b:81:d2:e4: -# fc:c6:c4:58:d2:f7 -# pub: -# 04:01:ee:a5:44:f0:5f:e8:b1:6d:29:6a:c9:9b:f9: -# 3e:fa:14:4b:ad:68:f4:eb:3f:0c:2d:20:d4:22:c9: -# 89:a8:21:6e:d0:c8:de:33:91:e2:37:21:cc:b2:f2: -# c3:6b:b5:3f:09:e2:8b:9f:ee:ed:db:04:75:78:45: -# a5:6d:05:84:8c:fa:87:00:49:51:ad:79:69:88:39: -# 20:48:8f:d9:e0:37:f5:d6:c9:a9:de:a7:f3:8a:54: -# 30:74:42:2f:3e:a7:15:27:53:ab:4a:9a:22:9a:7b: -# 91:03:32:0a:9c:d0:18:b4:88:59:2c:1d:81:58:82: -# 8c:05:8c:b7:43:a8:85:05:6f:3b:82:03:14 +# 01:e2:50:3c:dc:29:24:30:0d:19:81:26:c8:e3:8c: +# ea:f5:7b:db:d6:06:2b:11:0d:0c:b7:3d:95:92:2e: +# 70:25:fa:64:74:ee:eb:fd:a1:50:2a:d5:7d:1f:b8: +# a3:ad:2a:25:bc:4d:59:76:34:f1:a9:5f:8d:fe:b0: +# b3:68:8c:61:53:68 +# pub: +# 04:01:f3:2e:f4:61:f9:4d:0f:76:e9:34:2f:ff:5e: +# 5e:7d:63:98:f6:cd:cc:7e:96:07:6c:fd:ce:29:2d: +# f9:1d:d2:97:78:71:7d:e5:dc:89:25:77:ee:63:99: +# 23:56:00:0f:2f:9e:7f:1d:43:f7:8f:ac:4f:44:ee: +# 4a:1c:6d:31:ec:02:41:01:02:cf:be:e1:a3:02:38: +# a7:2b:f1:7d:c5:27:82:7a:2c:8a:24:0f:86:63:88: +# 3d:1c:99:f2:0c:36:79:94:ab:da:bd:14:7c:bb:2c: +# 8c:e8:5d:94:62:22:73:ce:b4:07:88:56:57:3f:2d: +# e2:8f:b3:93:dd:2f:df:de:a2:16:b1:de:0a # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65468,18 +65497,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDjZvyef4NAgKY/PpckvsU -# DZaZb6ahLgMsAAQBMnWq7j8M+wFHBwTh2thlWzMqNu4DKw+vlZ+njZhLxV4hIXuj -# cfWByDI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDfTgQbpsoTsFoVk+0CeHc +# 2VaoKZuhLgMsAAQBvzHOwjEhDwjJ7X8YyvL0SuaD5VgEQznGbQxs9YrQidHQ3V5p +# ymYyNfQ= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:8d:9b:f2:79:fe:0d:02:02:98:fc:fa:5c:92:fb: -# 14:0d:96:99:6f:a6 +# 03:7d:38:10:6e:9b:28:4e:c1:68:56:4f:b4:09:e1: +# dc:d9:56:a8:29:9b # pub: -# 04:01:32:75:aa:ee:3f:0c:fb:01:47:07:04:e1:da: -# d8:65:5b:33:2a:36:ee:03:2b:0f:af:95:9f:a7:8d: -# 98:4b:c5:5e:21:21:7b:a3:71:f5:81:c8:32 +# 04:01:bf:31:ce:c2:31:21:0f:08:c9:ed:7f:18:ca: +# f2:f4:4a:e6:83:e5:58:04:43:39:c6:6d:0c:6c:f5: +# 8a:d0:89:d1:d0:dd:5e:69:ca:66:32:35:f4 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65523,17 +65552,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AhIi7r0jneTdPal6MlLkQY4rrcvxoS4DLAAEB5QVzaWRN0OYD0AbCYqNJwPy1SQR -# BzgdrR1P1Mvcld+taOhMrwyh8rCZ +# AV9IJGy5e0bjJ4/7qV0odtv+7QhroS4DLAAEAEk5um0ftBGUjjncEY0WLSxRQyGz +# AOy2dDqCEKz64GNBFPX0CdutCmva # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:12:22:ee:bd:23:9d:e4:dd:3d:a9:7a:32:52:e4: -# 41:8e:2b:ad:cb:f1 +# 01:5f:48:24:6c:b9:7b:46:e3:27:8f:fb:a9:5d:28: +# 76:db:fe:ed:08:6b # pub: -# 04:07:94:15:cd:a5:91:37:43:98:0f:40:1b:09:8a: -# 8d:27:03:f2:d5:24:11:07:38:1d:ad:1d:4f:d4:cb: -# dc:95:df:ad:68:e8:4c:af:0c:a1:f2:b0:99 +# 04:00:49:39:ba:6d:1f:b4:11:94:8e:39:dc:11:8d: +# 16:2d:2c:51:43:21:b3:00:ec:b6:74:3a:82:10:ac: +# fa:e0:63:41:14:f5:f4:09:db:ad:0a:6b:da # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65570,20 +65599,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Alqz+hfwFyLXBIVtHz8wD -# 3vcHqmYpVMKGt2nndT6hQAM+AAQAsoY3TRKdHwynj47lSoGXfbGll/KWSYdAi5JK -# 9hIAUymXVkTSakV64ka5IsPVGGtudedS1MfJB9K36/M= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AsiqGC31JDjgshaRhBZJb +# RZwOJ4p03T1GaqwHinahQAM+AAQBINeYEF0BaW5GYm1xDj5e5sUKWePvWN9DLdQe +# KTMB/SD/gcRhyDPQeMwwvBLLuO8OnidCJT8EpXMmuww= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:96:ac:fe:85:fc:05:c8:b5:c1:21:5b:47:cf:cc: -# 03:de:f7:07:aa:66:29:54:c2:86:b7:69:e7:75:3e +# 00:b2:2a:86:0b:7d:49:0e:38:2c:85:a4:61:05:92: +# 5b:45:9c:0e:27:8a:74:dd:3d:46:6a:ac:07:8a:76 # pub: -# 04:00:b2:86:37:4d:12:9d:1f:0c:a7:8f:8e:e5:4a: -# 81:97:7d:b1:a5:97:f2:96:49:87:40:8b:92:4a:f6: -# 12:00:53:29:97:56:44:d2:6a:45:7a:e2:46:b9:22: -# c3:d5:18:6b:6e:75:e7:52:d4:c7:c9:07:d2:b7:eb: -# f3 +# 04:01:20:d7:98:10:5d:01:69:6e:46:62:6d:71:0e: +# 3e:5e:e6:c5:0a:59:e3:ef:58:df:43:2d:d4:1e:29: +# 33:01:fd:20:ff:81:c4:61:c8:33:d0:78:cc:30:bc: +# 12:cb:b8:ef:0e:9e:27:42:25:3f:04:a5:73:26:bb: +# 0c # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65634,20 +65663,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAA1MCH+LHBlyWqsB3jCYFBBHym8Ak5HodrkY/zsaoUADPgAE -# AB97MLfBqlnk71UTZHb4ZiDTodSXxAYYFjm6KvpDAMIOrUcwbPSXydR29JGpyH39 -# GYH9ZjaLFd26jIk0 +# AgECBGcwZQIBAQQeAFFytpv1Ha5SzH1XL1ye6M2E5IN6oto/RIE8uqbVoUADPgAE +# AV+T/COgmtybVGMy+ld7h/Da7faK0l7CwXXPzgS3AAHOdJx0iMyeBylP6Q/zCsu4 +# ysGp3KwORGrccRYq # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:0d:4c:08:7f:8b:1c:19:72:5a:ab:01:de:30:98: -# 14:10:47:ca:6f:00:93:91:e8:76:b9:18:ff:3b:1a +# 00:51:72:b6:9b:f5:1d:ae:52:cc:7d:57:2f:5c:9e: +# e8:cd:84:e4:83:7a:a2:da:3f:44:81:3c:ba:a6:d5 # pub: -# 04:00:1f:7b:30:b7:c1:aa:59:e4:ef:55:13:64:76: -# f8:66:20:d3:a1:d4:97:c4:06:18:16:39:ba:2a:fa: -# 43:00:c2:0e:ad:47:30:6c:f4:97:c9:d4:76:f4:91: -# a9:c8:7d:fd:19:81:fd:66:36:8b:15:dd:ba:8c:89: -# 34 +# 04:01:5f:93:fc:23:a0:9a:dc:9b:54:63:32:fa:57: +# 7b:87:f0:da:ed:f6:8a:d2:5e:c2:c1:75:cf:ce:04: +# b7:00:01:ce:74:9c:74:88:cc:9e:07:29:4f:e9:0f: +# f3:0a:cb:b8:ca:c1:a9:dc:ac:0e:44:6a:dc:71:16: +# 2a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65689,22 +65718,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkANMYniwfp2YNEpm7vt6F -# xLk1VaH0sq4vLtEl+KjwXVa8zg+FoUwDSgAEBIO8o0BbbXdY/kdHQuj1ykkTRSCs -# sS0NzpTxAACEHif7xv86Bt94MK+phAuQuKoS/oRHuFTygYVrjEdRGs5Q85gFLTLw -# CoPC +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA0qFak5ApWf//d/bPyX2 +# XMDjDQBzinWISWSBD1UU3QK6x27moUwDSgAEBMq7pU4lvmfiFYN2TxBlrQSAdH1L +# AeoQslmy/mYubAepGM08BDdtS0v0yFkmlEtw3Yb2/0ZZezRlfOrKGB4gukc5dUPD +# pxaX # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:d3:18:9e:2c:1f:a7:66:0d:12:99:bb:be:de:85: -# c4:b9:35:55:a1:f4:b2:ae:2f:2e:d1:25:f8:a8:f0: -# 5d:56:bc:ce:0f:85 -# pub: -# 04:04:83:bc:a3:40:5b:6d:77:58:fe:47:47:42:e8: -# f5:ca:49:13:45:20:ac:b1:2d:0d:ce:94:f1:00:00: -# 84:1e:27:fb:c6:ff:3a:06:df:78:30:af:a9:84:0b: -# 90:b8:aa:12:fe:84:47:b8:54:f2:81:85:6b:8c:47: -# 51:1a:ce:50:f3:98:05:2d:32:f0:0a:83:c2 +# 03:4a:85:6a:4e:40:a5:67:ff:fd:df:db:3f:25:f6: +# 5c:c0:e3:0d:00:73:8a:75:88:49:64:81:0f:55:14: +# dd:02:ba:c7:6e:e6 +# pub: +# 04:04:ca:bb:a5:4e:25:be:67:e2:15:83:76:4f:10: +# 65:ad:04:80:74:7d:4b:01:ea:10:b2:59:b2:fe:66: +# 2e:6c:07:a9:18:cd:3c:04:37:6d:4b:4b:f4:c8:59: +# 26:94:4b:70:dd:86:f6:ff:46:59:7b:34:65:7c:ea: +# ca:18:1e:20:ba:47:39:75:43:c3:a7:16:97 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65760,21 +65789,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAC4PZucW7Emtatyk/kMTtcqZaEBbdbCI27KQ3tGjcatmGkPhKFMA0oABAC8 -# 1NEV+ECW6kwd5VHNwjS2w3cQDRQfwx3u33RuhufIyolosgVpxym/8LvfdfV/y+X7 -# +Dw5GNtp90S7ELi2WCLL5IJYFNoIUA== +# AQEEJAPeH5EusfkEE0xsvGgqPbdMq2EkwuRX9KZHoKSC/ASszozV8aFMA0oABAQm +# ITzrVZheXHtkAhQIsonnJWV3n4I0k1FVXOUbMvTOeOcQMQco1EPCimUqEB5U+4B5 +# kSlw0waQQcR+Ev5lYWrzTjOEY03Tlg== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:b8:3d:9b:9c:5b:b1:26:b5:ab:72:93:f9:0c:4e: -# d7:2a:65:a1:01:6d:d6:c2:23:6e:ca:43:7b:46:8d: -# c6:ad:98:69:0f:84 -# pub: -# 04:00:bc:d4:d1:15:f8:40:96:ea:4c:1d:e5:51:cd: -# c2:34:b6:c3:77:10:0d:14:1f:c3:1d:ee:df:74:6e: -# 86:e7:c8:ca:89:68:b2:05:69:c7:29:bf:f0:bb:df: -# 75:f5:7f:cb:e5:fb:f8:3c:39:18:db:69:f7:44:bb: -# 10:b8:b6:58:22:cb:e4:82:58:14:da:08:50 +# 03:de:1f:91:2e:b1:f9:04:13:4c:6c:bc:68:2a:3d: +# b7:4c:ab:61:24:c2:e4:57:f4:a6:47:a0:a4:82:fc: +# 04:ac:ce:8c:d5:f1 +# pub: +# 04:04:26:21:3c:eb:55:98:5e:5c:7b:64:02:14:08: +# b2:89:e7:25:65:77:9f:82:34:93:51:55:5c:e5:1b: +# 32:f4:ce:78:e7:10:31:07:28:d4:43:c2:8a:65:2a: +# 10:1e:54:fb:80:79:91:29:70:d3:06:90:41:c4:7e: +# 12:fe:65:61:6a:f3:4e:33:84:63:4d:d3:96 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65819,26 +65848,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAuAVnKnpqcsRXNNcj -# Kh9HFUXXJf3hlB5b+Qt7GqRXK+2pBMok0U5qW+lA5P5xSH1N+vJ4oWwDagAEAZIU -# MxClL1Sk9Hw0Mi1D8vcj8cJ72d8hZTtrDdKwlArQbOcgNwdZ1cBeyhGMZ04JpWl4 -# cwBMy68wQKFk9FY0GC1UzqIPJXx8PyjDcCzBEj4KptjV4QAija8/fR8UNB+yNh5O -# w+A1fVg= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQANhowyVP1FexVjU69 +# smTMtdpO6QDEVaBJmfWu3m30vT1OqC9LsbSiNKNOsIhgiNuXY4nloWwDagAEAPse +# k9c48XpQAQLJam4AucNxf1b4FftmwSxUhx60XkSdysVA1wEO25FEPBrOv3ArbvBv +# 6QEjrrtcZnDD+HIjEeabu/BXlaKElEXV2L9O2L4wAkCoOr/0NvBQJz27Y7lfwUpy +# XH7v6co= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:b8:05:67:2a:7a:6a:72:c4:57:34:d7:23:2a:1f: -# 47:15:45:d7:25:fd:e1:94:1e:5b:f9:0b:7b:1a:a4: -# 57:2b:ed:a9:04:ca:24:d1:4e:6a:5b:e9:40:e4:fe: -# 71:48:7d:4d:fa:f2:78 -# pub: -# 04:01:92:14:33:10:a5:2f:54:a4:f4:7c:34:32:2d: -# 43:f2:f7:23:f1:c2:7b:d9:df:21:65:3b:6b:0d:d2: -# b0:94:0a:d0:6c:e7:20:37:07:59:d5:c0:5e:ca:11: -# 8c:67:4e:09:a5:69:78:73:00:4c:cb:af:30:40:a1: -# 64:f4:56:34:18:2d:54:ce:a2:0f:25:7c:7c:3f:28: -# c3:70:2c:c1:12:3e:0a:a6:d8:d5:e1:00:22:8d:af: -# 3f:7d:1f:14:34:1f:b2:36:1e:4e:c3:e0:35:7d:58 +# 00:36:1a:30:c9:53:f5:15:ec:55:8d:4e:bd:b2:64: +# cc:b5:da:4e:e9:00:c4:55:a0:49:99:f5:ae:de:6d: +# f4:bd:3d:4e:a8:2f:4b:b1:b4:a2:34:a3:4e:b0:88: +# 60:88:db:97:63:89:e5 +# pub: +# 04:00:fb:1e:93:d7:38:f1:7a:50:01:02:c9:6a:6e: +# 00:b9:c3:71:7f:56:f8:15:fb:66:c1:2c:54:87:1e: +# b4:5e:44:9d:ca:c5:40:d7:01:0e:db:91:44:3c:1a: +# ce:bf:70:2b:6e:f0:6f:e9:01:23:ae:bb:5c:66:70: +# c3:f8:72:23:11:e6:9b:bb:f0:57:95:a2:84:94:45: +# d5:d8:bf:4e:d8:be:30:02:40:a8:3a:bf:f4:36:f0: +# 50:27:3d:bb:63:b9:5f:c1:4a:72:5c:7e:ef:e9:ca # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65901,26 +65930,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACUi7VitfJPFp/d/gmUrSUv -# bE4Ak36Hv0x7fiHnU7gJxrSVQdSJPWAYTJgs0hbRA3LwGHqhbANqAAQBrXF3I79c -# TJZcXiNeBFhYo1DWG/5kYMul74WzNlSVu0xfId7HeZSBNZ082yzuErvcVc2hAFd4 -# dU0X8Hr4Exa7juEPgjw+opjs2BEEel2t9UA/LXENg75yvVdwpJJJU6GtbHCtLaCs -# YQ== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACb6jmvar2UKCzSQaaQP+UR +# gtYkG/17tQsM7bMIE9bwOYkTtiffOvItRq+CcjGt0UXL5uChbANqAAQA3zg6QuZ3 +# Tf14ycdOFCgEcsVnlMV9g7ouHh4V46aPv3b4+8zxJkgd2fZkWDVrQW3vDdVzANo4 +# LvMEkCQuz3R9XkDwl7nO4MANUgdCelLXl02ZdNNuBwCv+3HnJcfg2GeGXU99VzCZ +# GA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:94:8b:b5:62:b5:f2:4f:16:9f:dd:fe:09:94:ad: -# 25:2f:6c:4e:00:93:7e:87:bf:4c:7b:7e:21:e7:53: -# b8:09:c6:b4:95:41:d4:89:3d:60:18:4c:98:2c:d2: -# 16:d1:03:72:f0:18:7a -# pub: -# 04:01:ad:71:77:23:bf:5c:4c:96:5c:5e:23:5e:04: -# 58:58:a3:50:d6:1b:fe:64:60:cb:a5:ef:85:b3:36: -# 54:95:bb:4c:5f:21:de:c7:79:94:81:35:9d:3c:db: -# 2c:ee:12:bb:dc:55:cd:a1:00:57:78:75:4d:17:f0: -# 7a:f8:13:16:bb:8e:e1:0f:82:3c:3e:a2:98:ec:d8: -# 11:04:7a:5d:ad:f5:40:3f:2d:71:0d:83:be:72:bd: -# 57:70:a4:92:49:53:a1:ad:6c:70:ad:2d:a0:ac:61 +# 00:9b:ea:39:af:6a:bd:94:28:2c:d2:41:a6:90:3f: +# e5:11:82:d6:24:1b:fd:7b:b5:0b:0c:ed:b3:08:13: +# d6:f0:39:89:13:b6:27:df:3a:f2:2d:46:af:82:72: +# 31:ad:d1:45:cb:e6:e0 +# pub: +# 04:00:df:38:3a:42:e6:77:4d:fd:78:c9:c7:4e:14: +# 28:04:72:c5:67:94:c5:7d:83:ba:2e:1e:1e:15:e3: +# a6:8f:bf:76:f8:fb:cc:f1:26:48:1d:d9:f6:64:58: +# 35:6b:41:6d:ef:0d:d5:73:00:da:38:2e:f3:04:90: +# 24:2e:cf:74:7d:5e:40:f0:97:b9:ce:e0:c0:0d:52: +# 07:42:7a:52:d7:97:4d:99:74:d3:6e:07:00:af:fb: +# 71:e7:25:c7:e0:d8:67:86:5d:4f:7d:57:30:99:18 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65970,31 +65999,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAHi8Ia6JmLaH+SUU -# zF4JSG1KSbYOGq3KioO+R9lBKnt7Yb2QjIFG1rUgN2ugR5UqZy8Bhbknk0TK4i1g -# l57saIv0ucqc/hLuoYGVA4GSAAQHW4axcdiQ5rUDWuX5It2WiffZF1vXNkdK0/jK -# yWWSpVLNNG0/z2UCwdaXVbASW8hLrynP8Yhy6xOoEyCY/svHm+oph5cHjrsAExpm -# lv0Qp+n4PlnCysyOKa4dFTf3i68JGMN+6NeBi0D6wxSOsU0ikb2h2b7cuigsN1E3 -# /HZWCUTTG93z3uKnPACuFmWm5+I= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA7YP4Ee52fXcv2T/ +# Ze3yNUyuSg57FZ2PrlHcukhPgNHbsrMMqRlE/6e4TJiq3X+a0p2stuGL6Mv1Jy2Y +# DctELS+wD9zGeKLRoYGVA4GSAAQC9un6+G2pMg/VPKb0o8OxzN7e4+r4OKyWuktX +# h9CXy8CVyAoL+SEhZyYIMLanjist8Oi5Qj78TCaktaNmsuIc0hjYR2WkacsGw9F/ +# Frx13YC0FRD19a0B9WQbaBCg0HdwrRe45DbyOuF6JtCVmocewJ0WSU0XVkhfZWWD +# iD6CCgz0fb5C5V8q7dMcfN2+XzQ= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:78:bc:21:ae:89:98:b6:87:f9:25:14:cc:5e:09: -# 48:6d:4a:49:b6:0e:1a:ad:ca:8a:83:be:47:d9:41: -# 2a:7b:7b:61:bd:90:8c:81:46:d6:b5:20:37:6b:a0: -# 47:95:2a:67:2f:01:85:b9:27:93:44:ca:e2:2d:60: -# 97:9e:ec:68:8b:f4:b9:ca:9c:fe:12:ee -# pub: -# 04:07:5b:86:b1:71:d8:90:e6:b5:03:5a:e5:f9:22: -# dd:96:89:f7:d9:17:5b:d7:36:47:4a:d3:f8:ca:c9: -# 65:92:a5:52:cd:34:6d:3f:cf:65:02:c1:d6:97:55: -# b0:12:5b:c8:4b:af:29:cf:f1:88:72:eb:13:a8:13: -# 20:98:fe:cb:c7:9b:ea:29:87:97:07:8e:bb:00:13: -# 1a:66:96:fd:10:a7:e9:f8:3e:59:c2:ca:cc:8e:29: -# ae:1d:15:37:f7:8b:af:09:18:c3:7e:e8:d7:81:8b: -# 40:fa:c3:14:8e:b1:4d:22:91:bd:a1:d9:be:dc:ba: -# 28:2c:37:51:37:fc:76:56:09:44:d3:1b:dd:f3:de: -# e2:a7:3c:00:ae:16:65:a6:e7:e2 +# 03:b6:0f:e0:47:b9:d9:f5:dc:bf:64:ff:65:ed:f2: +# 35:4c:ae:4a:0e:7b:15:9d:8f:ae:51:dc:ba:48:4f: +# 80:d1:db:b2:b3:0c:a9:19:44:ff:a7:b8:4c:98:aa: +# dd:7f:9a:d2:9d:ac:b6:e1:8b:e8:cb:f5:27:2d:98: +# 0d:cb:44:2d:2f:b0:0f:dc:c6:78:a2:d1 +# pub: +# 04:02:f6:e9:fa:f8:6d:a9:32:0f:d5:3c:a6:f4:a3: +# c3:b1:cc:de:de:e3:ea:f8:38:ac:96:ba:4b:57:87: +# d0:97:cb:c0:95:c8:0a:0b:f9:21:21:67:26:08:30: +# b6:a7:8e:2b:2d:f0:e8:b9:42:3e:fc:4c:26:a4:b5: +# a3:66:b2:e2:1c:d2:18:d8:47:65:a4:69:cb:06:c3: +# d1:7f:16:bc:75:dd:80:b4:15:10:f5:f5:ad:01:f5: +# 64:1b:68:10:a0:d0:77:70:ad:17:b8:e4:36:f2:3a: +# e1:7a:26:d0:95:9a:87:1e:c0:9d:16:49:4d:17:56: +# 48:5f:65:65:83:88:3e:82:0a:0c:f4:7d:be:42:e5: +# 5f:2a:ed:d3:1c:7c:dd:be:5f:34 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66068,31 +66097,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAbNuh -# x8tUcxr+ZZwhdouiP3sTDKCw8zqWywZDqPrQI0kKGlosgDXTXy8rrSI3e/mdRdPj -# IC5lnqETjrn8HEDFVblpRXEc9D+hgZUDgZIABAJeOL9ShJZj36YXCvd22xFqAwcQ -# 2bGWFQ1U8Tzg7Dbmcqio1B6tydAL1bJoaAyD+UHLFqYK11O+Dmi93bHeO1/v1iG4 -# KTnI3QJ7vHrzeLtA/nxjAv1z9IpWWj0m0lQMhaf6sTaNSwRCcFwvFRtzwgcRmOW2 -# +ILzNTeyOEXpjFtVDLzo2ZnNgCzsTCmrqlo/zg== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAleym +# RIBSEvQzP6AUqRHxzQgqWlbZwiM68G24pCQwhoG19LV+bJyBVlOYsoNFcesrgyit +# F/JujYl3ox9MLaFFfLM83I2e0T6hgZUDgZIABAOgNSQSPcEiOcmbLXyMh7Z/2SzA +# maoGK6FEUztkM/88LtlVwbgg8bytCvi+OD08epIo0TEhsrUOp8wdFK0sd/x/Q1a7 +# VXgBdAIRsUFVeipv/gxH4DEUW2mKHw5xkQTN5uTdVkkdzwjE7I8N0ISJRFeE+0+h +# gP0lBzYpOazM3YypCaPRTqb9XqWQ9Dw0FF8/gw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:6c:db:a1:c7:cb:54:73:1a:fe:65:9c:21:76:8b: -# a2:3f:7b:13:0c:a0:b0:f3:3a:96:cb:06:43:a8:fa: -# d0:23:49:0a:1a:5a:2c:80:35:d3:5f:2f:2b:ad:22: -# 37:7b:f9:9d:45:d3:e3:20:2e:65:9e:a1:13:8e:b9: -# fc:1c:40:c5:55:b9:69:45:71:1c:f4:3f -# pub: -# 04:02:5e:38:bf:52:84:96:63:df:a6:17:0a:f7:76: -# db:11:6a:03:07:10:d9:b1:96:15:0d:54:f1:3c:e0: -# ec:36:e6:72:a8:a8:d4:1e:ad:c9:d0:0b:d5:b2:68: -# 68:0c:83:f9:41:cb:16:a6:0a:d7:53:be:0e:68:bd: -# dd:b1:de:3b:5f:ef:d6:21:b8:29:39:c8:dd:02:7b: -# bc:7a:f3:78:bb:40:fe:7c:63:02:fd:73:f4:8a:56: -# 5a:3d:26:d2:54:0c:85:a7:fa:b1:36:8d:4b:04:42: -# 70:5c:2f:15:1b:73:c2:07:11:98:e5:b6:f8:82:f3: -# 35:37:b2:38:45:e9:8c:5b:55:0c:bc:e8:d9:99:cd: -# 80:2c:ec:4c:29:ab:aa:5a:3f:ce +# 00:95:ec:a6:44:80:52:12:f4:33:3f:a0:14:a9:11: +# f1:cd:08:2a:5a:56:d9:c2:23:3a:f0:6d:b8:a4:24: +# 30:86:81:b5:f4:b5:7e:6c:9c:81:56:53:98:b2:83: +# 45:71:eb:2b:83:28:ad:17:f2:6e:8d:89:77:a3:1f: +# 4c:2d:a1:45:7c:b3:3c:dc:8d:9e:d1:3e +# pub: +# 04:03:a0:35:24:12:3d:c1:22:39:c9:9b:2d:7c:8c: +# 87:b6:7f:d9:2c:c0:99:aa:06:2b:a1:44:53:3b:64: +# 33:ff:3c:2e:d9:55:c1:b8:20:f1:bc:ad:0a:f8:be: +# 38:3d:3c:7a:92:28:d1:31:21:b2:b5:0e:a7:cc:1d: +# 14:ad:2c:77:fc:7f:43:56:bb:55:78:01:74:02:11: +# b1:41:55:7a:2a:6f:fe:0c:47:e0:31:14:5b:69:8a: +# 1f:0e:71:91:04:cd:e6:e4:dd:56:49:1d:cf:08:c4: +# ec:8f:0d:d0:84:89:44:57:84:fb:4f:a1:80:fd:25: +# 07:36:29:39:ac:cc:dd:8c:a9:09:a3:d1:4e:a6:fd: +# 5e:a5:90:f4:3c:34:14:5f:3f:83 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66148,18 +66177,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBM9b3CXkoDMFP6o1I1+gg -# Yx4mMJehLgMsAAQAMk8aVL416PAefyEG5mYZB/ZzP3oDK8Pd10LRQppiQhK9uxYt -# De334RQ= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUD8BREENa/SU1sDh0H6FbG +# THJ8v8KhLgMsAAQFlV+TPU7m6VELV9qeI1peb142LccGwq7QHoIwo/X+Q0saDYPw +# wSCx2d8= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:33:d6:f7:09:79:28:0c:c1:4f:ea:8d:48:d7:e8: -# 20:63:1e:26:30:97 +# 03:f0:14:44:10:d6:bf:49:4d:6c:0e:1d:07:e8:56: +# c6:4c:72:7c:bf:c2 # pub: -# 04:00:32:4f:1a:54:be:35:e8:f0:1e:7f:21:06:e6: -# 66:19:07:f6:73:3f:7a:03:2b:c3:dd:d7:42:d1:42: -# 9a:62:42:12:bd:bb:16:2d:0d:ed:f7:e1:14 +# 04:05:95:5f:93:3d:4e:e6:e9:51:0b:57:da:9e:23: +# 5a:5e:6f:5e:36:2d:c7:06:c2:ae:d0:1e:82:30:a3: +# f5:fe:43:4b:1a:0d:83:f0:c1:20:b1:d9:df # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66201,17 +66230,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# Aj03J/rsDywL+snNKoNIR2i+SeFhoS4DLAAEApxzh2oOlg4MK7Ykg15os6i4XHfR -# BUdo+YcQvGjinwoRKuK7o3xqpb+o +# AtTkvTxD/7TFbcQcFV+nxi5VlkGaoS4DLAAEBH884z7dFBL+XJYLOOjzO+pI3lEG +# BjxRuyHYZAelmRMy8xQ4Q0AQ3VI3 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:3d:37:27:fa:ec:0f:2c:0b:fa:c9:cd:2a:83:48: -# 47:68:be:49:e1:61 +# 02:d4:e4:bd:3c:43:ff:b4:c5:6d:c4:1c:15:5f:a7: +# c6:2e:55:96:41:9a # pub: -# 04:02:9c:73:87:6a:0e:96:0e:0c:2b:b6:24:83:5e: -# 68:b3:a8:b8:5c:77:d1:05:47:68:f9:87:10:bc:68: -# e2:9f:0a:11:2a:e2:bb:a3:7c:6a:a5:bf:a8 +# 04:04:7f:3c:e3:3e:dd:14:12:fe:5c:96:0b:38:e8: +# f3:3b:ea:48:de:51:06:06:3c:51:bb:21:d8:64:07: +# a5:99:13:32:f3:14:38:43:40:10:dd:52:37 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66246,20 +66275,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0NjVVB1nhUHwOFtIXlEBkj -# iKQdmyAatlLwr4wte6FAAz4ABAEADd875/Gdr7t11y5MphqhOecFKaZM150mhQ59 -# EgEn7mELHJd7QWQdIBYxZql4g+eIR7AmPja2c0y4Ig== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1jOxRADj1QgAy2uLZz1uaS +# lI/Y1zPYEVvvOjojHqFAAz4ABAFXqhD2tquz/lectGofgWgaepij+CnFZCNsjlPH +# BwD6Ug9tAxdPO38oncgPVUx1/UF0BJMxE5v5R87+Uw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 0d:8d:55:41:d6:78:54:1f:03:85:b4:85:e5:10:19: -# 23:88:a4:1d:9b:20:1a:b6:52:f0:af:8c:2d:7b +# 63:3b:14:40:0e:3d:50:80:0c:b6:b8:b6:73:d6:e6: +# 92:94:8f:d8:d7:33:d8:11:5b:ef:3a:3a:23:1e # pub: -# 04:01:00:0d:df:3b:e7:f1:9d:af:bb:75:d7:2e:4c: -# a6:1a:a1:39:e7:05:29:a6:4c:d7:9d:26:85:0e:7d: -# 12:01:27:ee:61:0b:1c:97:7b:41:64:1d:20:16:31: -# 66:a9:78:83:e7:88:47:b0:26:3e:36:b6:73:4c:b8: -# 22 +# 04:01:57:aa:10:f6:b6:ab:b3:fe:57:9c:b4:6a:1f: +# 81:68:1a:7a:98:a3:f8:29:c5:64:23:6c:8e:53:c7: +# 07:00:fa:52:0f:6d:03:17:4f:3b:7f:28:9d:c8:0f: +# 55:4c:75:fd:41:74:04:93:31:13:9b:f9:47:ce:fe: +# 53 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66304,20 +66333,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVknF504agB3EKL0 -# lDwP+8anZmnOmolDKMslu+cuoUADPgAEAPYusw+2J0av3eE/in7NbiUg3t1ri6P5 -# dMceLgatAC4x1MCzQqwrtY+5uqu1c+3O0p4DeEmULJqk8H5x +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVfeLPXnmIjxMbih +# 5G25tomnecFmoSdr3nc9bUyQoUADPgAEAeifVe/ZV8FrkjWiCcrZdFCIi830FSCJ +# PLDc9LH4Absbwc0U0HgNPhN2HXKwIev0VKGfIfYNEfCJKuMR # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 59:27:17:9d:38:6a:00:77:10:a2:f4:94:3c:0f:fb: -# c6:a7:66:69:ce:9a:89:43:28:cb:25:bb:e7:2e +# 57:de:2c:f5:e7:98:88:f1:31:b8:a1:e4:6d:b9:b6: +# 89:a7:79:c1:66:a1:27:6b:de:77:3d:6d:4c:90 # pub: -# 04:00:f6:2e:b3:0f:b6:27:46:af:dd:e1:3f:8a:7e: -# cd:6e:25:20:de:dd:6b:8b:a3:f9:74:c7:1e:2e:06: -# ad:00:2e:31:d4:c0:b3:42:ac:2b:b5:8f:b9:ba:ab: -# b5:73:ed:ce:d2:9e:03:78:49:94:2c:9a:a4:f0:7e: -# 71 +# 04:01:e8:9f:55:ef:d9:57:c1:6b:92:35:a2:09:ca: +# d9:74:50:88:8b:cd:f4:15:20:89:3c:b0:dc:f4:b1: +# f8:01:bb:1b:c1:cd:14:d0:78:0d:3e:13:76:1d:72: +# b0:21:eb:f4:54:a1:9f:21:f6:0d:11:f0:89:2a:e3: +# 11 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66354,22 +66383,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAL91FXMsdPhKf8Qyms8C -# D+xmSmI1FgYpTB/L4x8vNBUTU5OnoUwDSgAEBatIWfoRoz5lgBJBqvm0EUzwugyf -# FCGGrctOSFJ9GxjDhe0+Aa9Wtgg0P8RgvaTgzHUu38+YQ1aGKEQFpwpuTD7bBOy1 -# zV7Q +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAIHXByPi1dBOe9RiNdEc +# oj1ZgE7hlBi0qoV5UP8kM4wgP6SkoUwDSgAEATr/CvPPMY8sTuq+u8sHRcQT5l/T +# laRx0tOFZ2chV+FUl629AYDBKs4+ViwKw3xILyTosFS3XTLZb6LU5qyaJ+9W6Gqq +# 5zyI # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:bf:75:15:73:2c:74:f8:4a:7f:c4:32:9a:cf:02: -# 0f:ec:66:4a:62:35:16:06:29:4c:1f:cb:e3:1f:2f: -# 34:15:13:53:93:a7 -# pub: -# 04:05:ab:48:59:fa:11:a3:3e:65:80:12:41:aa:f9: -# b4:11:4c:f0:ba:0c:9f:14:21:86:ad:cb:4e:48:52: -# 7d:1b:18:c3:85:ed:3e:01:af:56:b6:08:34:3f:c4: -# 60:bd:a4:e0:cc:75:2e:df:cf:98:43:56:86:28:44: -# 05:a7:0a:6e:4c:3e:db:04:ec:b5:cd:5e:d0 +# 00:81:d7:07:23:e2:d5:d0:4e:7b:d4:62:35:d1:1c: +# a2:3d:59:80:4e:e1:94:18:b4:aa:85:79:50:ff:24: +# 33:8c:20:3f:a4:a4 +# pub: +# 04:01:3a:ff:0a:f3:cf:31:8f:2c:4e:ea:be:bb:cb: +# 07:45:c4:13:e6:5f:d3:95:a4:71:d2:d3:85:67:67: +# 21:57:e1:54:97:ad:bd:01:80:c1:2a:ce:3e:56:2c: +# 0a:c3:7c:48:2f:24:e8:b0:54:b7:5d:32:d9:6f:a2: +# d4:e6:ac:9a:27:ef:56:e8:6a:aa:e7:3c:88 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66417,21 +66446,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkABGGvS7ZkhPQNXJMSdqfXDiD3rpY -# GELSBjhdbME21/g7cy5IoUwDSgAEACLmz/5oeOM4iPmJDL4rkYDKa6q2djXlGxgc -# 1BNZ1tQ1WjVjBaAcf5D+GXlD/+cD4/PHK2Ev884/6ziPeEIjGTkBjn3wE2Fy +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAfteGRzNssCTLtCPKK7AD36oTPUM +# 8U7GwcL6EXyyPYc76H0ioUwDSgAEB/GwqnAH3qAiPgsSR+q55dws4etT77Z/YhOj +# Z6Z7RXa6fH8zAkY2Lkq0JvwDY7g0bmOgYjSEF63XlMu+wPQhJLhLgGV/oe1R # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:11:86:bd:2e:d9:92:13:d0:35:72:4c:49:da:9f: -# 5c:38:83:de:ba:58:18:42:d2:06:38:5d:6c:c1:36: -# d7:f8:3b:73:2e:48 -# pub: -# 04:00:22:e6:cf:fe:68:78:e3:38:88:f9:89:0c:be: -# 2b:91:80:ca:6b:aa:b6:76:35:e5:1b:18:1c:d4:13: -# 59:d6:d4:35:5a:35:63:05:a0:1c:7f:90:fe:19:79: -# 43:ff:e7:03:e3:f3:c7:2b:61:2f:f3:ce:3f:eb:38: -# 8f:78:42:23:19:39:01:8e:7d:f0:13:61:72 +# 01:fb:5e:19:1c:cd:b2:c0:93:2e:d0:8f:28:ae:c0: +# 0f:7e:a8:4c:f5:0c:f1:4e:c6:c1:c2:fa:11:7c:b2: +# 3d:87:3b:e8:7d:22 +# pub: +# 04:07:f1:b0:aa:70:07:de:a0:22:3e:0b:12:47:ea: +# b9:e5:dc:2c:e1:eb:53:ef:b6:7f:62:13:a3:67:a6: +# 7b:45:76:ba:7c:7f:33:02:46:36:2e:4a:b4:26:fc: +# 03:63:b8:34:6e:63:a0:62:34:84:17:ad:d7:94:cb: +# be:c0:f4:21:24:b8:4b:80:65:7f:a1:ed:51 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66470,26 +66499,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMQ9P8/4X+MOxZbXEkF -# HxJDwaM/3EIcKwKwS0aKz7PRB4f7QVvdIaGu1FAHD0fTfnTd9EihbANqAAQB6fYP -# 7/A20Uuy3dJ1D2rU/V0we1tEfkbsOtTrx6wCq7TcMw0RXGIMGlu+Ewxk9ldszu6q -# ACIdytl8IsXANZ40FKXsOZ/nrcVktiPM/SiBd/YaENWxWHYdWxclbHO10yGk7/z9 -# MHELVA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMWaM0S9Pj/fo8HRUXH +# qC/HaVVwMNiIkSsnAaY1M0tlP7VuaClUhWoF22CilECrs7u1CeuhbANqAAQBC4jc +# nOtzAmDnscT2br1Zq7RzvXj9MEMSfwMVq1Yov3QpSGkPStfDXHcNaynfDnCiFRmi +# AJ2+79gqedip0PuiNe0/k9Ochor/DCSbHG8IQUf2sf5bDlsCenchy2pmW52bElyn +# 65Nugw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 10:f4:ff:3f:e1:7f:8c:3b:16:5b:5c:49:05:1f:12: -# 43:c1:a3:3f:dc:42:1c:2b:02:b0:4b:46:8a:cf:b3: -# d1:07:87:fb:41:5b:dd:21:a1:ae:d4:50:07:0f:47: -# d3:7e:74:dd:f4:48 -# pub: -# 04:01:e9:f6:0f:ef:f0:36:d1:4b:b2:dd:d2:75:0f: -# 6a:d4:fd:5d:30:7b:5b:44:7e:46:ec:3a:d4:eb:c7: -# ac:02:ab:b4:dc:33:0d:11:5c:62:0c:1a:5b:be:13: -# 0c:64:f6:57:6c:ce:ee:aa:00:22:1d:ca:d9:7c:22: -# c5:c0:35:9e:34:14:a5:ec:39:9f:e7:ad:c5:64:b6: -# 23:cc:fd:28:81:77:f6:1a:10:d5:b1:58:76:1d:5b: -# 17:25:6c:73:b5:d3:21:a4:ef:fc:fd:30:71:0b:54 +# 16:68:cd:12:f4:f8:ff:7e:8f:07:45:45:c7:a8:2f: +# c7:69:55:70:30:d8:88:91:2b:27:01:a6:35:33:4b: +# 65:3f:b5:6e:68:29:54:85:6a:05:db:60:a2:94:40: +# ab:b3:bb:b5:09:eb +# pub: +# 04:01:0b:88:dc:9c:eb:73:02:60:e7:b1:c4:f6:6e: +# bd:59:ab:b4:73:bd:78:fd:30:43:12:7f:03:15:ab: +# 56:28:bf:74:29:48:69:0f:4a:d7:c3:5c:77:0d:6b: +# 29:df:0e:70:a2:15:19:a2:00:9d:be:ef:d8:2a:79: +# d8:a9:d0:fb:a2:35:ed:3f:93:d3:9c:86:8a:ff:0c: +# 24:9b:1c:6f:08:41:47:f6:b1:fe:5b:0e:5b:02:7a: +# 77:21:cb:6a:66:5b:9d:9b:12:5c:a7:eb:93:6e:83 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66545,25 +66574,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzPox+InjAi0lJWsEe5AebRvEtQV1tqKsHEckiRqJV7eNvB+ojdcs+xpG6 -# zebipXXmajMkoWwDagAEANG+8udULd72OSaPORTo9cojaQQcjcO2viNiJPVE6yPt -# NSsSBv0wWVY9Bi2sQATwij6obgGXUBANjUY8p7FhzgDas8V1eZu8G1YDst/KHPeA -# s7sCZh3Tis0oNAoLariXDX2tuDgV9ZE= +# pgIBAQQzNeHt6jIF8vlKpyPqUThR+Jy1P05mGeoBxAFIZtx06ESN+B6fEB8GJOCj +# h4p0jguYoawBoWwDagAEAS7BfNkMQpcJmehEUVcEjsf4oRj5fJlOpspl8zk0/nXe +# SmGIkYJrvsbdd5TIXIx/S3NEggGV3/Mhr41+gR6kZiLFJPrRG4wtYTanbYJI4iaA +# HLWBSsHWNgJ3My+HAHABkSxiQJS86ug= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 3e:8c:7e:22:78:c0:8b:49:49:5a:c1:1e:e4:07:9b: -# 46:f1:2d:41:5d:6d:a8:ab:07:11:c9:22:46:a2:55: -# ed:e3:6f:07:ea:23:75:cb:3e:c6:91:ba:cd:e6:e2: -# a5:75:e6:6a:33:24 -# pub: -# 04:00:d1:be:f2:e7:54:2d:de:f6:39:26:8f:39:14: -# e8:f5:ca:23:69:04:1c:8d:c3:b6:be:23:62:24:f5: -# 44:eb:23:ed:35:2b:12:06:fd:30:59:56:3d:06:2d: -# ac:40:04:f0:8a:3e:a8:6e:01:97:50:10:0d:8d:46: -# 3c:a7:b1:61:ce:00:da:b3:c5:75:79:9b:bc:1b:56: -# 03:b2:df:ca:1c:f7:80:b3:bb:02:66:1d:d3:8a:cd: -# 28:34:0a:0b:6a:b8:97:0d:7d:ad:b8:38:15:f5:91 +# 35:e1:ed:ea:32:05:f2:f9:4a:a7:23:ea:51:38:51: +# f8:9c:b5:3f:4e:66:19:ea:01:c4:01:48:66:dc:74: +# e8:44:8d:f8:1e:9f:10:1f:06:24:e0:a3:87:8a:74: +# 8e:0b:98:a1:ac:01 +# pub: +# 04:01:2e:c1:7c:d9:0c:42:97:09:99:e8:44:51:57: +# 04:8e:c7:f8:a1:18:f9:7c:99:4e:a6:ca:65:f3:39: +# 34:fe:75:de:4a:61:88:91:82:6b:be:c6:dd:77:94: +# c8:5c:8c:7f:4b:73:44:82:01:95:df:f3:21:af:8d: +# 7e:81:1e:a4:66:22:c5:24:fa:d1:1b:8c:2d:61:36: +# a7:6d:82:48:e2:26:80:1c:b5:81:4a:c1:d6:36:02: +# 77:33:2f:87:00:70:01:91:2c:62:40:94:bc:ea:e8 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66606,31 +66635,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAeoO8TKfOswtGqGg -# +117cMPgpYr2k7aBwGcwRK9hFA5GTwDSEyd7TMvj1Ug196rUVnXSW5DM5/6cL38S -# 6iLbqXsNxZx4GTjUoYGVA4GSAAQD/bx1cyh0sjVmDd5XyNJ4xzx1yx/X9EGapzCF -# LW5MsG3Thz47djD+Q2dM8aenzlwzvN3qqpA8bVuGfxCc9BPP4FBmEhOVt4UGf4f+ -# lgRddN1WMySIp5DI/nk0mbkd9YIlCPNODGfjzvOkkaoTKTS3xy1s+CpCvUwRmFPl -# c1jXkaF5Bume19kf9COdoJmUMoM= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAPudq7htlnLg8vC2 +# eWCmVCDCCfE6L2Zeh84kgvnuTiwr/xGTmNP9dKxrx3rcpT47XNJzVFxUB+NEfNfl +# MOKDbJbVKnRN3TWPoYGVA4GSAAQHQLy9X9NX9PlR0rLiVqABOmnFKRYBQZEV0AOa +# TNEJp623vdFm7h0u+qslPFxEcXbg0rxqS1TyK3n6AN5WG0AJnwvBMh6+pQEG/W2r +# 3pAGvHIp7KJxFJE9CeTCAvdc5imShwuE+qFF97mAetBj43wZ75AhohpG+c+J9sbC +# ylSIUTU7HojU7U3T0+KZpLM2/ro= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:ea:0e:f1:32:9f:3a:cc:2d:1a:a1:a0:fb:5d:7b: -# 70:c3:e0:a5:8a:f6:93:b6:81:c0:67:30:44:af:61: -# 14:0e:46:4f:00:d2:13:27:7b:4c:cb:e3:d5:48:35: -# f7:aa:d4:56:75:d2:5b:90:cc:e7:fe:9c:2f:7f:12: -# ea:22:db:a9:7b:0d:c5:9c:78:19:38:d4 -# pub: -# 04:03:fd:bc:75:73:28:74:b2:35:66:0d:de:57:c8: -# d2:78:c7:3c:75:cb:1f:d7:f4:41:9a:a7:30:85:2d: -# 6e:4c:b0:6d:d3:87:3e:3b:76:30:fe:43:67:4c:f1: -# a7:a7:ce:5c:33:bc:dd:ea:aa:90:3c:6d:5b:86:7f: -# 10:9c:f4:13:cf:e0:50:66:12:13:95:b7:85:06:7f: -# 87:fe:96:04:5d:74:dd:56:33:24:88:a7:90:c8:fe: -# 79:34:99:b9:1d:f5:82:25:08:f3:4e:0c:67:e3:ce: -# f3:a4:91:aa:13:29:34:b7:c7:2d:6c:f8:2a:42:bd: -# 4c:11:98:53:e5:73:58:d7:91:a1:79:06:e9:9e:d7: -# d9:1f:f4:23:9d:a0:99:94:32:83 +# 00:fb:9d:ab:b8:6d:96:72:e0:f2:f0:b6:79:60:a6: +# 54:20:c2:09:f1:3a:2f:66:5e:87:ce:24:82:f9:ee: +# 4e:2c:2b:ff:11:93:98:d3:fd:74:ac:6b:c7:7a:dc: +# a5:3e:3b:5c:d2:73:54:5c:54:07:e3:44:7c:d7:e5: +# 30:e2:83:6c:96:d5:2a:74:4d:dd:35:8f +# pub: +# 04:07:40:bc:bd:5f:d3:57:f4:f9:51:d2:b2:e2:56: +# a0:01:3a:69:c5:29:16:01:41:91:15:d0:03:9a:4c: +# d1:09:a7:ad:b7:bd:d1:66:ee:1d:2e:fa:ab:25:3c: +# 5c:44:71:76:e0:d2:bc:6a:4b:54:f2:2b:79:fa:00: +# de:56:1b:40:09:9f:0b:c1:32:1e:be:a5:01:06:fd: +# 6d:ab:de:90:06:bc:72:29:ec:a2:71:14:91:3d:09: +# e4:c2:02:f7:5c:e6:29:92:87:0b:84:fa:a1:45:f7: +# b9:80:7a:d0:63:e3:7c:19:ef:90:21:a2:1a:46:f9: +# cf:89:f6:c6:c2:ca:54:88:51:35:3b:1e:88:d4:ed: +# 4d:d3:d3:e2:99:a4:b3:36:fe:ba # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66695,31 +66724,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAL7HaxsN6TjJ2Ec5I2UEY8WZjKt09RTQfj6N -# niQYHgbC5IDtIz9J8m9SJkKQC/9vNxlSo6MmFJXqrLAEB0Gz7wIZEyqvMk3ZoYGV -# A4GSAAQFHXmgb0PFK7McE50+plKSAf/QtktPtNkNs3OXGKCJQK8XBRMWvgd5A8F3 -# /72O5EQGY1SaYj5mXJiiD8ARjvRw6cdueB6n4F4AE3vHSOH3J2MyNCkQB4XUkTqv -# b9oLr1vES3QUFV3BsNFQ9URWMM4Qx1Yjw6zqA2OnhEKgm71sbq5OkNNc/ru9REys -# RqxMkXE= +# /nePY3wQAQIBBASB6DCB5QIBAQRIABz1aQfls0SiQO9NCdiBlXGI3jg/ZYDWRw2i +# 1vaNSHHfJNiN3jn11vbRd0mqHSS+CIU3qgeNWcVlOb6BP+S0JWhYwUMsc63QoYGV +# A4GSAAQBxIyuRbXD4YJ9qQIW8BjJmbEcxDe03Wtm6NNmrfIkaA4cUjZZmicu2GUK +# Sq/PJ+kGOWDjNiF0s5h54RttrB3YboNSyBNFTTABSlfgA5+EXKKxT7ROMRtoJg5o +# tz9+beKQeUo4Up/rp5AGitsj/0akxSEHRJEuw3KoMJsfJ5fTRvbUawSJ/hM/07ZK +# fFy8bwA= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:be:c7:6b:1b:0d:e9:38:c9:d8:47:39:23:65:04: -# 63:c5:99:8c:ab:74:f5:14:d0:7e:3e:8d:9e:24:18: -# 1e:06:c2:e4:80:ed:23:3f:49:f2:6f:52:26:42:90: -# 0b:ff:6f:37:19:52:a3:a3:26:14:95:ea:ac:b0:04: -# 07:41:b3:ef:02:19:13:2a:af:32:4d:d9 -# pub: -# 04:05:1d:79:a0:6f:43:c5:2b:b3:1c:13:9d:3e:a6: -# 52:92:01:ff:d0:b6:4b:4f:b4:d9:0d:b3:73:97:18: -# a0:89:40:af:17:05:13:16:be:07:79:03:c1:77:ff: -# bd:8e:e4:44:06:63:54:9a:62:3e:66:5c:98:a2:0f: -# c0:11:8e:f4:70:e9:c7:6e:78:1e:a7:e0:5e:00:13: -# 7b:c7:48:e1:f7:27:63:32:34:29:10:07:85:d4:91: -# 3a:af:6f:da:0b:af:5b:c4:4b:74:14:15:5d:c1:b0: -# d1:50:f5:44:56:30:ce:10:c7:56:23:c3:ac:ea:03: -# 63:a7:84:42:a0:9b:bd:6c:6e:ae:4e:90:d3:5c:fe: -# bb:bd:44:4c:ac:46:ac:4c:91:71 +# 00:1c:f5:69:07:e5:b3:44:a2:40:ef:4d:09:d8:81: +# 95:71:88:de:38:3f:65:80:d6:47:0d:a2:d6:f6:8d: +# 48:71:df:24:d8:8d:de:39:f5:d6:f6:d1:77:49:aa: +# 1d:24:be:08:85:37:aa:07:8d:59:c5:65:39:be:81: +# 3f:e4:b4:25:68:58:c1:43:2c:73:ad:d0 +# pub: +# 04:01:c4:8c:ae:45:b5:c3:e1:82:7d:a9:02:16:f0: +# 18:c9:99:b1:1c:c4:37:b4:dd:6b:66:e8:d3:66:ad: +# f2:24:68:0e:1c:52:36:59:9a:27:2e:d8:65:0a:4a: +# af:cf:27:e9:06:39:60:e3:36:21:74:b3:98:79:e1: +# 1b:6d:ac:1d:d8:6e:83:52:c8:13:45:4d:30:01:4a: +# 57:e0:03:9f:84:5c:a2:b1:4f:b4:4e:31:1b:68:26: +# 0e:68:b7:3f:7e:6d:e2:90:79:4a:38:52:9f:eb:a7: +# 90:06:8a:db:23:ff:46:a4:c5:21:07:44:91:2e:c3: +# 72:a8:30:9b:1f:27:97:d3:46:f6:d4:6b:04:89:fe: +# 13:3f:d3:b6:4a:7c:5c:bc:6f:00 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66788,18 +66817,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAKEkOHJJyJHiZlLBJqD -# lxaP38I/oSwDKgAEBw9pbXX1UsN6WHJZk80FCAwdTqAAUrVKtMqjJq4Mg50LR1kO -# Up/DPA== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAAWUbWCPwq58rcAUTT1 +# vHNaVwqYoSwDKgAEB4Jv+f/gYxNz9BhGI5jnOog1QB8CbvT54S4IS0T7U0KF3Zhi +# pTXQWQ== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 02:84:90:e1:c9:27:22:47:89:99:4b:04:9a:83:97: -# 16:8f:df:c2:3f +# 00:16:51:b5:82:3f:0a:b9:f2:b7:00:51:34:f5:bc: +# 73:5a:57:0a:98 # pub: -# 04:07:0f:69:6d:75:f5:52:c3:7a:58:72:59:93:cd: -# 05:08:0c:1d:4e:a0:00:52:b5:4a:b4:ca:a3:26:ae: -# 0c:83:9d:0b:47:59:0e:52:9f:c3:3c +# 04:07:82:6f:f9:ff:e0:63:13:73:f4:18:46:23:98: +# e7:3a:88:35:40:1f:02:6e:f4:f9:e1:2e:08:4b:44: +# fb:53:42:85:dd:98:62:a5:35:d0:59 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66822,51 +66851,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -281473093511664:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473093511664:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473093511664:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473385658864:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473385658864:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473385658864:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -281473538427376:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473538427376:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473538427376:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473892145648:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473892145648:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473892145648:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -281472922577392:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472922577392:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281472922577392:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473207777776:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473207777776:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473207777776:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -281473614236144:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473614236144:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473614236144:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473614236144:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473805609456:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473805609456:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473805609456:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473805609456:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 01:91:3f:79:32:54:77:42:99:37:cd:db:8e:82:27: -# 0c:bb:ba:66:b8 +# 00:67:89:35:87:fa:f0:27:92:46:7d:d4:d0:51:d3: +# 18:67:b9:2b:b5 # pub: -# 04:06:70:56:e6:90:d0:94:e1:55:58:03:e7:38:fd: -# 2d:b2:36:b2:7f:70:07:87:84:f9:7d:2b:80:95:35: -# 6f:4f:2d:8a:f3:72:79:a3:6a:3c:62 +# 04:07:93:4a:bc:55:59:f7:6c:8c:60:27:a0:75:8e: +# af:63:fb:f4:d0:cf:07:6d:73:09:83:f7:58:1c:a6: +# 87:22:6b:14:7b:a7:8a:4e:18:68:f4 # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -281473789979120:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473789979120:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473789979120:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473789979120:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473827785200:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473827785200:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473827785200:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473827785200:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -281473179163120:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473179163120:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +281473867041264:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473867041264:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -66903,18 +66932,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF2CrOVkFziglP42F/L6Dmmr8dwNVuirwoTQDMgAEAAY3pFdagB5sOZ8D -# bdBgX4oZdnP9YIn2AUqsyndQC2nqh4TzlHLi+wLuKzLYBbqn +# MFICAQEEF8xmdtpKO0Vi+l2Lw0lNOG+0jBhS6ovVoTQDMgAEAbvOkh7VWuwbxB68 +# c7U9HemEVEwIJIXYAM/ddy6MJepdlNOGIyB5Wtzt281ia9Jt # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 60:ab:39:59:05:ce:28:25:3f:8d:85:fc:be:83:9a: -# 6a:fc:77:03:55:ba:2a:f0 +# cc:66:76:da:4a:3b:45:62:fa:5d:8b:c3:49:4d:38: +# 6f:b4:8c:18:52:ea:8b:d5 # pub: -# 04:00:06:37:a4:57:5a:80:1e:6c:39:9f:03:6d:d0: -# 60:5f:8a:19:76:73:fd:60:89:f6:01:4a:ac:ca:77: -# 50:0b:69:ea:87:84:f3:94:72:e2:fb:02:ee:2b:32: -# d8:05:ba:a7 +# 04:01:bb:ce:92:1e:d5:5a:ec:1b:c4:1e:bc:73:b5: +# 3d:1d:e9:84:54:4c:08:24:85:d8:00:cf:dd:77:2e: +# 8c:25:ea:5d:94:d3:86:23:20:79:5a:dc:ed:db:cd: +# 62:6b:d2:6d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66938,52 +66967,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -281472897776112:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281472897776112:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281472897776112:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281473771645424:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473771645424:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281473771645424:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -281473657219568:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473657219568:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473657219568:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281472947612144:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281472947612144:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281472947612144:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -281473430161904:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473430161904:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -281473430161904:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +281472913603056:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281472913603056:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +281472913603056:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -281473548904944:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473548904944:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473548904944:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473548904944:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473382468080:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473382468080:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473382468080:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473382468080:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# e5:ee:f2:eb:64:d4:fc:64:3e:26:2a:56:fb:d3:27: -# 59:71:5a:44:7b:56:6f:b4 +# 88:c7:10:af:c2:04:8e:a5:28:89:d5:15:16:8b:be: +# e3:95:eb:93:37:36:1a:b0 # pub: -# 04:01:08:2e:58:6e:40:c6:f8:5c:37:fd:46:46:73: -# 84:78:e0:66:e4:e1:23:d5:99:5e:01:74:0b:a8:fd: -# 42:d4:31:84:2a:10:dd:ca:9b:4e:d8:9f:53:64:57: -# 79:2f:20:78 +# 04:00:76:01:1d:60:c3:7b:b1:95:b8:28:6f:30:55: +# f1:76:7d:e5:a7:a0:29:c2:e8:90:01:b0:b7:1a:fc: +# 6b:d1:03:00:74:1c:be:cf:91:44:3f:ab:bd:9b:59: +# 97:99:95:0b # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -281473375500784:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -281473375500784:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -281473375500784:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -281473375500784:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +281473620478448:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +281473620478448:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +281473620478448:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +281473620478448:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -281473448262128:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -281473448262128:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +281473546312176:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +281473546312176:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -66991,7 +67020,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -281473668676080:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +281473254476272:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -67003,8 +67032,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -....................+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ -........+++++++++++++++++++++++++++*..................+++++++++++++++++++++++++++ +........+++++++++++++++++++++++++++ +............+++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++*.........+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -67012,8 +67041,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -....+++++++++++++++++++++++++++ -....+++++++++++++++++++++++++++ +..........+++++++++++++++++++++++++++ +......+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -67025,13 +67054,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBOgIBAAJBAPNjRQo55N92DAe6x0EDO6Fu12B80HDIoXlGwpmto/TScIUZb+Y3 -# 3hk+8dQzOhAixKc9zlwY3UFA7gsUOTp2LtkCAwEAAQJAFzMkNphUJ7TR6r60FY9g -# VMADCbB8EfQd6DiFfi6eDUz+USOabxJF2jZwp8+QlYxdMjc/1UKVcfOAU64WxCUb -# cQIhAP93lk5tASpYWSiGSfzQmsjCDi+nMQ4bpeht0ety4x+lAiEA8+U7hAr9ieSz -# rHHCX9STjPsCilGiusIRcRi2tXLVbCUCIFfxsiOjcNBEA8VonVXT9kUAUOPkuYVy -# zSV7kNVuAnQlAiEAungWarvkYFsEq+FF1PK35N+8b3g+zD64Cxn0BwJG/ikCIB1Q -# lD4VN3amZQ3qlWHT+nPAkDTc9R14EL93Hk115/bB +# MIIBPAIBAAJBAJ8I2DRQ/gM/0B9PE6pf24pSxQ07S86inalc09/PC15nm5oXG27s +# CYkl3R6bGTZIx11Y+5nqd3HOYLpUuh+HSKsCAwEAAQJBAISZSENeoFwvMaVZNolg +# wVj0qC3fGdbhSVlz94htRgpgQg8MUKAWI+R1GXaZaLatKHLI6Ni9vfc6UoHX9db7 +# YIECIQDOw1SjESOF9E8NSZ09b39c9r4QCLGgiOwS5fGlyZSPawIhAMTn5T0fikBD +# 4hRcOTS/gvs+7mhmSBq9FnLlbvKqTLvBAiEAwFROTIlKw/Yn+rI5Q8aNcMpMrdmI +# cU4sWr/uckr6mBUCIQCnSZkR7/zmEoY95AhaDyb5zAKCwfsadHFhFhnHovXkQQIg +# CcNJnB55R7HiK2+/a+lqJmRyaI+CBp3vrRzp+VAPlCE= # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -67044,9 +67073,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -.+++++ -................................+++++ -......................................................+++++ +.....................................................+++++ +...+++++ +........................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -67059,10 +67088,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -............................+++++ -............................+++++ +..........................................+++++ .................................+++++ -.+++++ +..+++++ +...........................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -67075,11 +67104,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -..........................................................................................................................++++ -...............++++ -......................................................................................................++++ -....................................++++*................................................................................................................................................................................................................++++*.++++ -...++++*..............................++++*...................................................................................................++++ +..............................................................++++ +.........++++ +............................................................++++*.........................................................++++*............................++++ +..............++++*............................................................................................................................................................................................................................++++*.....++++*.....................++++*........................................................................................................++++*..........................................................................................................++++*..............................................................++++*...............++++ +.............................................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -67091,9 +67120,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -.+++++ -......................+++++ -.................+++++ +...........................+++++ +.......+++++ +.............................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -67104,10 +67133,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -......+++++ -......+++++ -.....................................+++++ -...............................................................................+++++*..............................+++++ +....................................................................+++++ +.........................................................................+++++ +...................................................+++++ +.........................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -67118,11 +67147,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -............................................................++++ -.................++++ -.................++++ +...............++++ +.........................++++ +......................++++ +..........................++++ ..........................++++ -...........................................................++++*................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -67137,17 +67166,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -281472907659760:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -281472907659760:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +281472827345392:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +281472827345392:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open 6UeYDqImllZWTecVWFaaNKHrgIFZrVqa/randomname.bin for writing, No such file or directory -281472840411632:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('6UeYDqImllZWTecVWFaaNKHrgIFZrVqa/randomname.bin','wb') -281472840411632:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out 6UeYDqImllZWTecVWFaaNKHrgIFZrVqa/randomname.bin 1 => 1 -ok 3 - invalid output path: 6UeYDqImllZWTecVWFaaNKHrgIFZrVqa/randomname.bin +Can't open sugnVRqgFwesihG6bYReV2yOHjRSEMJX/randomname.bin for writing, No such file or directory +281472913644016:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('sugnVRqgFwesihG6bYReV2yOHjRSEMJX/randomname.bin','wb') +281472913644016:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out sugnVRqgFwesihG6bYReV2yOHjRSEMJX/randomname.bin 1 => 1 +ok 3 - invalid output path: sugnVRqgFwesihG6bYReV2yOHjRSEMJX/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -67277,11 +67306,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -281473445251568:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +281472855005680:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -281473283668464:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +281473667963376:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -67290,69 +67319,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -.................................................+++++ -...........................+++++ +..............................+++++ +.+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDcf5NZtiNTuCqG5v4iil40c2Hi -# OAwhkcJFJjKVDIKS6wYU+8tmWMSJXGV30T53/AQTG7ofuUPCZG+cNm82452x1dvj -# SpIiGNdpiWnwEcoFp4gjJpfIJyjhf2mXKBRHq5lCc+cWbEJPbUnreaFoxeBLqvWR -# 0G+snf4iVYNPiJNhXwIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDjqDF53a8F6MVQoiPBAkXNhJaL +# Hv+YBdzgXv3isL8ExGDqcfwSuCz3+oVxIuxbr3TDiWUmb50TPbWIjib/QjP44bgK +# rJuZy/XdZ0Kturk78eYf4kIS99nSVNs1MrsAM8YkRwrVjH8keeBGa90avI+uzMDb +# scRkS+1dvGtekLl9sQIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:dc:7f:93:59:b6:23:53:b8:2a:86:e6:fe:22:8a: -# 5e:34:73:61:e2:38:0c:21:91:c2:45:26:32:95:0c: -# 82:92:eb:06:14:fb:cb:66:58:c4:89:5c:65:77:d1: -# 3e:77:fc:04:13:1b:ba:1f:b9:43:c2:64:6f:9c:36: -# 6f:36:e3:9d:b1:d5:db:e3:4a:92:22:18:d7:69:89: -# 69:f0:11:ca:05:a7:88:23:26:97:c8:27:28:e1:7f: -# 69:97:28:14:47:ab:99:42:73:e7:16:6c:42:4f:6d: -# 49:eb:79:a1:68:c5:e0:4b:aa:f5:91:d0:6f:ac:9d: -# fe:22:55:83:4f:88:93:61:5f +# 00:e3:a8:31:79:dd:af:05:e8:c5:50:a2:23:c1:02: +# 45:cd:84:96:8b:1e:ff:98:05:dc:e0:5e:fd:e2:b0: +# bf:04:c4:60:ea:71:fc:12:b8:2c:f7:fa:85:71:22: +# ec:5b:af:74:c3:89:65:26:6f:9d:13:3d:b5:88:8e: +# 26:ff:42:33:f8:e1:b8:0a:ac:9b:99:cb:f5:dd:67: +# 42:ad:ba:b9:3b:f1:e6:1f:e2:42:12:f7:d9:d2:54: +# db:35:32:bb:00:33:c6:24:47:0a:d5:8c:7f:24:79: +# e0:46:6b:dd:1a:bc:8f:ae:cc:c0:db:b1:c4:64:4b: +# ed:5d:bc:6b:5e:90:b9:7d:b1 # publicExponent: 65537 (0x10001) # privateExponent: -# 00:b2:97:1d:e8:a6:8e:3c:6b:c8:fe:14:af:b7:98: -# 2c:ae:fc:d9:46:19:b1:31:ab:56:17:1d:d6:10:44: -# de:a9:52:74:4d:a0:97:60:e0:fa:e6:6a:90:c0:98: -# 18:a9:a3:d4:45:09:cb:19:90:bb:a2:02:29:27:f4: -# 2a:e5:e1:3b:c1:e1:13:2e:6d:75:c5:d9:75:ba:ac: -# 3e:da:a8:ef:e3:7f:a2:6b:9c:49:a4:d4:1c:40:e7: -# aa:a0:c7:53:d7:54:56:d3:61:f4:c3:8c:d4:cc:3f: -# 19:92:00:8d:27:96:dc:56:d1:a1:8d:48:42:00:df: -# 0d:c7:bb:21:09:02:5f:18:31 +# 00:d8:aa:89:b4:07:44:fd:25:c5:2c:f1:b3:7f:8d: +# 0f:2c:03:25:57:f0:bf:a7:4a:e5:25:71:a2:c6:2e: +# 1b:0e:89:6c:07:95:46:27:f6:bb:6d:a3:33:7f:32: +# 92:aa:cb:f9:1f:e4:52:ad:5b:0a:ae:76:4b:a0:54: +# 52:4f:1c:0d:e2:e3:d9:3d:36:09:57:ff:f2:e9:49: +# b4:8e:52:3e:11:1a:20:0a:c4:22:13:e7:b1:01:06: +# 2f:f9:aa:52:60:95:4f:ca:83:50:b6:a1:c8:8f:90: +# c9:e0:6a:04:47:0c:89:0a:d4:89:66:56:31:22:92: +# dd:67:67:54:ce:9f:a6:c9:41 # prime1: -# 00:ff:cc:c6:aa:f7:a9:bb:da:33:85:40:fb:7b:ac: -# de:e9:8f:a1:bf:78:aa:87:42:ee:63:55:61:62:7c: -# b4:fb:47:1f:65:0c:9e:95:fc:25:30:02:00:d6:20: -# 2f:ad:82:4e:f5:57:db:0c:b7:03:98:56:8c:47:87: -# 8f:ef:a3:08:c9 +# 00:fb:d6:f2:4d:d2:64:34:c9:23:5a:d2:69:a1:88: +# a7:0c:2c:c4:5a:24:c0:72:00:54:43:e2:6b:4c:28: +# 62:d5:32:63:c2:9a:87:dd:61:ac:4c:d3:d4:af:10: +# 82:20:2d:03:34:64:97:8c:d5:ec:83:52:f2:5b:10: +# 8f:6c:29:95:99 # prime2: -# 00:dc:ab:ba:fb:7f:14:73:de:de:b9:2e:91:d3:62: -# 97:ce:41:fd:54:d3:ce:8e:41:87:b2:3e:94:c8:15: -# 1e:0f:ff:fe:fd:3d:60:78:ef:b8:6e:56:ea:3f:59: -# 3b:46:67:f6:57:ed:1c:c5:db:40:f2:05:ca:92:1b: -# 09:c7:b0:d4:e7 +# 00:e7:6a:f9:e4:f7:85:c6:9b:e3:41:fa:f4:a5:bc: +# b9:10:63:58:f1:fb:86:ed:92:1b:59:11:94:59:a2: +# 34:11:dc:84:c1:f9:60:56:13:24:38:63:18:22:d6: +# a5:bb:b4:8c:e5:7b:ef:90:4e:ac:b2:5e:bd:c2:74: +# 4f:42:06:87:d9 # exponent1: -# 00:dd:3d:d4:da:cc:68:3e:b4:a3:f8:ed:d2:55:0e: -# 98:a2:33:fb:76:ea:bb:bb:4f:95:75:ce:c3:f2:f5: -# df:66:b2:06:22:54:fe:d8:c4:83:b9:79:12:16:21: -# 32:7b:84:88:1c:45:47:8d:40:c1:58:42:0b:04:56: -# e8:94:20:53:99 +# 00:a0:22:25:20:66:cf:60:e1:24:a1:f3:79:47:45: +# 65:32:d0:a4:69:cd:44:b1:38:94:5c:35:f4:94:10: +# 7a:07:a6:6a:d8:aa:fa:09:42:ba:14:7f:fd:94:f3: +# a2:4a:63:54:ce:53:c8:29:bd:3d:0e:a4:07:86:f0: +# 18:c2:66:0e:c1 # exponent2: -# 00:c0:da:08:78:a0:f0:03:ef:c3:e0:3c:f5:ce:b2: -# 7c:8f:12:96:ce:5a:a9:4b:23:b3:ee:af:c8:a1:2f: -# eb:6c:fa:42:23:99:4f:45:81:e3:41:f3:0d:97:3d: -# 69:93:37:6a:50:1f:76:24:e8:5f:d2:e4:02:cc:3b: -# 7b:09:9c:de:03 +# 00:95:bd:6c:b1:31:50:88:70:ba:1e:29:6a:40:0b: +# db:9b:b5:0d:0a:96:fc:79:a0:be:bd:65:58:9e:9f: +# 0c:1e:3a:98:54:83:2e:48:c3:dd:fd:f6:70:d9:aa: +# 16:57:5c:be:86:87:29:3e:31:0a:21:e8:97:d4:c9: +# 39:b7:b9:4e:11 # coefficient: -# 01:f4:41:bc:38:ca:6a:25:70:0a:cf:5a:1c:12:a6: -# d3:29:3e:2a:b7:34:23:71:c8:fb:42:b6:6d:55:c5: -# e3:98:6d:a3:ab:28:aa:88:8a:93:91:b0:9c:05:ae: -# 12:01:f5:ec:5b:46:cf:9e:27:ea:b3:27:9b:16:c9: -# a9:ee:73:70 +# 1a:ac:38:a2:45:1f:bb:97:80:92:e3:08:11:58:1c: +# 57:50:fb:36:00:12:8f:f4:fa:7b:78:7d:0c:18:75: +# 8c:fc:c1:88:2d:b1:3e:84:46:5b:71:61:8c:f3:f3: +# c8:ae:2a:3f:92:e6:c5:b4:f9:d2:40:46:2b:2a:b4: +# a3:8c:2e:5c # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -69652,8 +69681,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -............................................................................................................................+++++ -...........+++++ +..................+++++ +.......+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -69835,8 +69864,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.......+++++ -............................+++++ +..............................................+++++ +......+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -70327,8 +70356,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -281473836722672:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -281473836722672:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +281473268505072:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +281473268505072:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -70623,15 +70652,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -.................................+++++ -......+++++ +.............+++++ +...................+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -....................................................++++ -............................++++ +......................................................................................................................................................................++++ +..................................................................................................................................................................................................................................................................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -70641,8 +70670,8 @@ ok 12 ok 13 Generating a RSA private key -.............................................................................................................++++ -.....................................................................................................................................................................................................................................................++++ +.........................................................................++++ +................................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -71522,13 +71551,13 @@ ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... -Proxy started on port [::1]:52027 +Proxy started on port [::1]:46843 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35745 -Server responds on [::1]:35745 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52027 -servername localhost +ACCEPT [::1]:42931 +Server responds on [::1]:42931 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46843 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71692,7 +71721,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 446 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -71708,13 +71737,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -71723,10 +71746,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3212730... +Waiting for 'perl -ne print' process to close: 2665614... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -71749,15 +71772,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212719... -Waiting for s_client process to close: 3212731... +Waiting for s_server process to close: 2665606... +Waiting for s_client process to close: 2665615... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36191 -Server responds on [::1]:36191 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52027 -no_tls1_3 -servername localhost +ACCEPT [::1]:38599 +Server responds on [::1]:38599 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46843 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71919,12 +71942,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - c2 c8 bb be a7 95 8f 3c-ae c2 6e 86 d3 07 d9 07 .......<..n..... - 0070 - ca 22 91 53 66 ed e2 07-19 72 23 6a e0 6c c6 ed .".Sf....r#j.l.. + 0060 - 75 b4 1e 2a bd 8a 4b a4-99 94 7c e5 fa d1 41 49 u..*..K...|...AI + 0070 - 62 04 2d 5f b4 90 5d d8-2c 62 52 21 a8 18 87 81 b.-_..].,bR!.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412220 + Start Time: 1698002809 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -71961,7 +71984,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3212767... +Waiting for 'perl -ne print' process to close: 2665635... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -71983,15 +72006,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212751... -Waiting for s_client process to close: 3212768... +Waiting for s_server process to close: 2665624... +Waiting for s_client process to close: 2665636... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46465 -Server responds on [::1]:46465 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52027 -no_tls1_3 -servername localhost +ACCEPT [::1]:45717 +Server responds on [::1]:45717 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46843 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72022,7 +72045,7 @@ Forwarded packet length = 7 -281473071802864:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473804118512:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72046,15 +72069,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412221 + Start Time: 1698002809 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3212806... +Waiting for 'perl -ne print' process to close: 2665653... CONNECTION FAILURE -281472941394416:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +281473700530672:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72067,15 +72090,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212789... -Waiting for s_client process to close: 3212807... +Waiting for s_server process to close: 2665646... +Waiting for s_client process to close: 2665654... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36173 -Server responds on [::1]:36173 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52027 -servername localhost +ACCEPT [::1]:44335 +Server responds on [::1]:44335 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46843 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72106,7 +72129,7 @@ Forwarded packet length = 7 -281473380047344:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473774221808:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -72125,9 +72148,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3212846... +Waiting for 'perl -ne print' process to close: 2665671... CONNECTION FAILURE -281472867854832:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: +281472845531632:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72140,15 +72163,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212831... -Waiting for s_client process to close: 3212847... +Waiting for s_server process to close: 2665661... +Waiting for s_client process to close: 2665672... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39175 -Server responds on [::1]:39175 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52027 -servername localhost +ACCEPT [::1]:33219 +Server responds on [::1]:33219 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46843 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72179,7 +72202,7 @@ Forwarded packet length = 7 -281473305942512:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473276082672:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72198,9 +72221,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3212882... +Waiting for 'perl -ne print' process to close: 2665690... CONNECTION FAILURE -281472853342704:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +281472884005360:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72213,18 +72236,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212866... -Waiting for s_client process to close: 3212883... +Waiting for s_server process to close: 2665683... +Waiting for s_client process to close: 2665691... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ -Proxy started on port [::1]:58253 +Proxy started on port [::1]:46015 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39267 -Server responds on [::1]:39267 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:35641 +Server responds on [::1]:35641 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72394,9 +72417,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE Received client packet -Packet length = 108 +Packet length = 58 +DONE Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -72405,21 +72428,27 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 2 (client -> server) + +Forwarded packet length = 58 + +Received client packet +Packet length = 50 +Processing flight 4 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 3 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 108 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -72447,6 +72476,10 @@ [tset ] +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2665723... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72469,20 +72502,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3212966... -Waiting for s_server process to close: 3212950... -Waiting for s_client process to close: 3212968... +Waiting for s_server process to close: 2665708... +Waiting for s_client process to close: 2665724... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33601 -Server responds on [::1]:33601 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:46661 +Server responds on [::1]:46661 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72523,7 +72552,7 @@ Forwarded packet length = 99 -281473527593456:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: +281473410230768:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: CONNECTED(00000003) --- no peer certificate available @@ -72552,10 +72581,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3213008... CONNECTION FAILURE -281473872865776:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473157229040:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72568,15 +72595,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3212990... -Waiting for s_client process to close: 3213009... +Connection closed +Waiting for 'perl -ne print' process to close: 2665750... +Waiting for s_server process to close: 2665737... +Waiting for s_client process to close: 2665751... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36273 -Server responds on [::1]:36273 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:44743 +Server responds on [::1]:44743 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72607,7 +72636,7 @@ Forwarded packet length = 7 -281473674115568:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +281472901241328:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -72626,9 +72655,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213047... +Waiting for 'perl -ne print' process to close: 2665772... CONNECTION FAILURE -281473477016048:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +281473487948272:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72641,15 +72670,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213031... -Waiting for s_client process to close: 3213048... +Waiting for s_server process to close: 2665763... +Waiting for s_client process to close: 2665774... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43883 -Server responds on [::1]:43883 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:40411 +Server responds on [::1]:40411 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72875,7 +72904,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3213091... +Waiting for 'perl -ne print' process to close: 2665803... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72898,15 +72927,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213070... -Waiting for s_client process to close: 3213092... +Waiting for s_server process to close: 2665785... +Waiting for s_client process to close: 2665804... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36477 -Server responds on [::1]:36477 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -curves P-384 -servername localhost +ACCEPT [::1]:36459 +Server responds on [::1]:36459 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72937,7 +72966,7 @@ Forwarded packet length = 7 -281473452263920:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281472961124848:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -72956,9 +72985,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213122... +Waiting for 'perl -ne print' process to close: 2665832... CONNECTION FAILURE -281473707813360:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +281473544522224:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72971,15 +73000,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213112... -Waiting for s_client process to close: 3213123... +Waiting for s_server process to close: 2665819... +Waiting for s_client process to close: 2665833... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46319 -Server responds on [::1]:46319 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -curves P-256 -servername localhost +ACCEPT [::1]:38361 +Server responds on [::1]:38361 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73171,7 +73200,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3213168... +Waiting for 'perl -ne print' process to close: 2665854... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -73194,15 +73223,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213141... -Waiting for s_client process to close: 3213169... +Waiting for s_server process to close: 2665842... +Waiting for s_client process to close: 2665855... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45191 -Server responds on [::1]:45191 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:42625 +Server responds on [::1]:42625 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73368,28 +73397,6 @@ Received server packet Packet length = 473 Processing flight 3 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -73416,16 +73423,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3213228... -Waiting for s_server process to close: 3213205... -Waiting for s_client process to close: 3213229... +Waiting for 'perl -ne print' process to close: 2665881... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 2665869... +Waiting for s_client process to close: 2665882... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33543 -Server responds on [::1]:33543 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:37401 +Server responds on [::1]:37401 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73456,7 +73485,7 @@ Forwarded packet length = 7 -281473532353008:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473712921072:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -73475,9 +73504,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213307... +Waiting for 'perl -ne print' process to close: 2665907... CONNECTION FAILURE -281473067919856:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: +281473549351408:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73490,15 +73519,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213273... -Waiting for s_client process to close: 3213310... +Waiting for s_server process to close: 2665895... +Waiting for s_client process to close: 2665908... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46469 -Server responds on [::1]:46469 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:33863 +Server responds on [::1]:33863 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73529,7 +73558,7 @@ Forwarded packet length = 7 -281472970373616:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473174501872:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73548,9 +73577,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213394... +Waiting for 'perl -ne print' process to close: 2665930... CONNECTION FAILURE -281473855060464:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +281472865544688:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73563,15 +73592,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213357... -Waiting for s_client process to close: 3213395... +Waiting for s_server process to close: 2665921... +Waiting for s_client process to close: 2665931... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39679 -Server responds on [::1]:39679 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:41189 +Server responds on [::1]:41189 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73602,7 +73631,7 @@ Forwarded packet length = 7 -281473312291312:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473415191024:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73621,9 +73650,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213487... +Waiting for 'perl -ne print' process to close: 2665951... CONNECTION FAILURE -281473846946288:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +281472967817712:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73636,15 +73665,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213429... -Waiting for s_client process to close: 3213490... +Waiting for s_server process to close: 2665942... +Waiting for s_client process to close: 2665952... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45287 -Server responds on [::1]:45287 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:35787 +Server responds on [::1]:35787 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73675,7 +73704,7 @@ Forwarded packet length = 7 -281473445235184:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281472933181936:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73694,9 +73723,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213600... +Waiting for 'perl -ne print' process to close: 2665982... CONNECTION FAILURE -281473233238512:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +281473526479344:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73709,15 +73738,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213550... -Waiting for s_client process to close: 3213601... +Waiting for s_server process to close: 2665971... +Waiting for s_client process to close: 2665983... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46557 -Server responds on [::1]:46557 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:37709 +Server responds on [::1]:37709 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73748,7 +73777,7 @@ Forwarded packet length = 7 -281473025862128:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281472950843888:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73767,9 +73796,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3213762... +Waiting for 'perl -ne print' process to close: 2666002... CONNECTION FAILURE -281473106176496:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: +281473170790896:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73782,15 +73811,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213674... -Waiting for s_client process to close: 3213763... +Waiting for s_server process to close: 2665993... +Waiting for s_client process to close: 2666003... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39159 -Server responds on [::1]:39159 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:46073 +Server responds on [::1]:46073 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73982,7 +74011,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3213904... +Waiting for 'perl -ne print' process to close: 2666021... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74005,15 +74034,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213836... -Waiting for s_client process to close: 3213905... +Waiting for s_server process to close: 2666012... +Waiting for s_client process to close: 2666022... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36053 -Server responds on [::1]:36053 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -curves X25519:P-256 -servername localhost +ACCEPT [::1]:44875 +Server responds on [::1]:44875 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74202,10 +74231,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3214057... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74228,15 +74253,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3213998... -Waiting for s_client process to close: 3214061... +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2666042... +Waiting for s_server process to close: 2666035... +Waiting for s_client process to close: 2666043... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39199 -Server responds on [::1]:39199 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -curves P-256 -servername localhost +ACCEPT [::1]:45759 +Server responds on [::1]:45759 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74312,7 +74341,7 @@ Forwarded packet length = 1365 -281473350920688:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: +281472881437168:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: CONNECTED(00000003) --- no peer certificate available @@ -74342,9 +74371,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3214209... +Waiting for 'perl -ne print' process to close: 2666073... CONNECTION FAILURE -281473607932400:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473472645616:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74357,15 +74386,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214143... -Waiting for s_client process to close: 3214211... +Waiting for s_server process to close: 2666054... +Waiting for s_client process to close: 2666074... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37767 -Server responds on [::1]:37767 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:41667 +Server responds on [::1]:41667 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74441,7 +74470,7 @@ Forwarded packet length = 1314 -281473121642992:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: +281473853319664:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: CONNECTED(00000003) --- no peer certificate available @@ -74471,9 +74500,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3214357... +Waiting for 'perl -ne print' process to close: 2666099... CONNECTION FAILURE -281472951228912:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473527314928:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74486,15 +74515,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214302... -Waiting for s_client process to close: 3214358... +Waiting for s_server process to close: 2666087... +Waiting for s_client process to close: 2666100... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40345 -Server responds on [::1]:40345 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:42465 +Server responds on [::1]:42465 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74570,7 +74599,7 @@ Forwarded packet length = 1319 -281473265953264:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +281472939833840:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74599,8 +74628,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 2666129... CONNECTION FAILURE -281473312803312:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473596705264:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74613,17 +74644,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 3214505... -Waiting for s_server process to close: 3214440... -Waiting for s_client process to close: 3214507... +Waiting for s_server process to close: 2666117... +Waiting for s_client process to close: 2666130... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45405 -Server responds on [::1]:45405 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:45605 +Server responds on [::1]:45605 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74699,7 +74728,7 @@ Forwarded packet length = 1317 -281473656723952:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +281473090296304:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74729,9 +74758,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3214647... +Waiting for 'perl -ne print' process to close: 2666152... CONNECTION FAILURE -281473834576368:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473769376240:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74744,15 +74773,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214589... -Waiting for s_client process to close: 3214648... +Waiting for s_server process to close: 2666142... +Waiting for s_client process to close: 2666154... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45397 -Server responds on [::1]:45397 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:43461 +Server responds on [::1]:43461 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74828,7 +74857,8 @@ Forwarded packet length = 1350 -281473020639728:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +281473232931312:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +Received client packet CONNECTED(00000003) --- no peer certificate available @@ -74846,7 +74876,6 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) @@ -74858,9 +74887,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3214767... +Waiting for 'perl -ne print' process to close: 2666176... CONNECTION FAILURE -281472882141680:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473307863536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74873,15 +74902,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214709... -Waiting for s_client process to close: 3214768... +Waiting for s_server process to close: 2666166... +Waiting for s_client process to close: 2666177... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36505 -Server responds on [::1]:36505 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -no_tls1_3 -servername localhost +ACCEPT [::1]:41989 +Server responds on [::1]:41989 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75043,12 +75072,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 22 6c d9 57 f1 d2 61 93-ea 20 21 9c fd 5d f2 23 "l.W..a.. !..].# - 0070 - 7b 91 16 88 9a 0a 68 2e-77 6c 74 08 e7 68 cb d0 {.....h.wlt..h.. + 0060 - 42 5c 88 79 71 7c ef d4-b3 04 fa 10 16 d3 20 85 B\.yq|........ . + 0070 - 2b 2f 83 61 f2 74 ae 0e-de a1 f1 9a 91 b5 96 fc +/.a.t.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412225 + Start Time: 1698002811 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75085,7 +75114,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3214875... +Waiting for 'perl -ne print' process to close: 2666196... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75107,15 +75136,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214843... -Waiting for s_client process to close: 3214877... +Waiting for s_server process to close: 2666186... +Waiting for s_client process to close: 2666197... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38269 -Server responds on [::1]:38269 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:38683 +Server responds on [::1]:38683 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75277,12 +75306,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 22 6c d9 57 f1 d2 61 93-ea 20 21 9c fd 5d f2 23 "l.W..a.. !..].# - 0070 - 7b 91 16 88 9a 0a 68 2e-77 6c 74 08 e7 68 cb d0 {.....h.wlt..h.. + 0060 - 42 5c 88 79 71 7c ef d4-b3 04 fa 10 16 d3 20 85 B\.yq|........ . + 0070 - 2b 2f 83 61 f2 74 ae 0e-de a1 f1 9a 91 b5 96 fc +/.a.t.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412225 + Start Time: 1698002811 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75319,7 +75348,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3214950... +Waiting for 'perl -ne print' process to close: 2666222... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -75342,15 +75371,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3214917... -Waiting for s_client process to close: 3214951... +Waiting for s_server process to close: 2666214... +Waiting for s_client process to close: 2666223... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38193 -Server responds on [::1]:38193 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58253 -servername localhost +ACCEPT [::1]:33669 +Server responds on [::1]:33669 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46015 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75426,7 +75455,7 @@ Forwarded packet length = 1313 -281473490762224:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: +281473699703280:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: CONNECTED(00000003) --- no peer certificate available @@ -75455,8 +75484,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 2666245... CONNECTION FAILURE -281473628248560:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +281473690606064:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -75469,10 +75500,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 3215027... -Waiting for s_server process to close: 3214995... -Waiting for s_client process to close: 3215028... +Waiting for s_server process to close: 2666232... +Waiting for s_client process to close: 2666246... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... @@ -75522,13 +75551,13 @@ ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ -Proxy started on port [::1]:49457 +Proxy started on port [::1]:41165 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43749 -Server responds on [::1]:43749 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49457 -no_tls1_3 -servername localhost +ACCEPT [::1]:40821 +Server responds on [::1]:40821 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41165 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75690,12 +75719,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 0d 96 b4 45 70 5c aa 9c-5e 99 11 e4 88 b8 2b 9d ...Ep\..^.....+. - 0070 - 00 11 a8 7e 7e 84 6c a0-83 59 2c 7f e2 48 aa 64 ...~~.l..Y,..H.d + 0060 - 42 5c 88 79 71 7c ef d4-b3 04 fa 10 16 d3 20 85 B\.yq|........ . + 0070 - 2b 2f 83 61 f2 74 ae 0e-de a1 f1 9a 91 b5 96 fc +/.a.t.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412226 + Start Time: 1698002811 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75813,8 +75842,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 3215253... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75837,16 +75864,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215235... -Waiting for s_client process to close: 3215254... +Connection closed +Waiting for 'perl -ne print' process to close: 2666313... +Waiting for s_server process to close: 2666305... +Waiting for s_client process to close: 2666314... 1..4 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39097 -Server responds on [::1]:39097 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49457 -no_tls1_3 -servername localhost +ACCEPT [::1]:44215 +Server responds on [::1]:44215 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41165 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76008,12 +76037,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - dc d4 a6 db ed 5e 0e bb-2c 55 a9 0a 04 9d 77 96 .....^..,U....w. - 0070 - 27 71 17 5d 08 e5 17 8e-fc 8f 57 9a 5f d1 5f e9 'q.]......W._._. + 0060 - 86 7e 83 7b df ff 9e e8-cf 91 b3 a8 3e 97 a0 f1 .~.{........>... + 0070 - d8 4f 26 a5 dd 5a 79 eb-72 3c 95 f2 bf 3f da 23 .O&..Zy.r<...?.# 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412228 + Start Time: 1698002813 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76047,7 +76076,7 @@ Forwarded packet length = 57 -281473874033136:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: +281473224477168:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: Received client packet Packet length = 57 Processing flight 6 @@ -76060,6 +76089,7 @@ Forwarded packet length = 57 Connection closed +Waiting for 'perl -ne print' process to close: 2666372... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA @@ -76082,16 +76112,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for 'perl -ne print' process to close: 3215442... -Waiting for s_server process to close: 3215423... -Waiting for s_client process to close: 3215443... +Waiting for s_server process to close: 2666362... +Waiting for s_client process to close: 2666373... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39319 -Server responds on [::1]:39319 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49457 -no_tls1_3 -servername localhost +ACCEPT [::1]:37037 +Server responds on [::1]:37037 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41165 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76253,12 +76282,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - e1 de ab 30 bf a8 ed 0e-f6 d7 91 4f 60 c1 9d e5 ...0.......O`... - 0070 - 57 a3 0c ff 05 64 fa 5d-86 39 2d 8e 28 bc b9 87 W....d.].9-.(... + 0060 - 3b 35 61 f1 1b 0f f0 62-86 d3 1e 3d a9 05 9f 39 ;5a....b...=...9 + 0070 - 1d cb c0 b6 88 04 d9 02-f3 b1 36 4c c6 b2 61 b6 ..........6L..a. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412229 + Start Time: 1698002814 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76377,7 +76406,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3215528... +Waiting for 'perl -ne print' process to close: 2666453... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76399,15 +76428,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215518... -Waiting for s_client process to close: 3215529... +Waiting for s_server process to close: 2666442... +Waiting for s_client process to close: 2666454... ok 3 - Check ClientHello version is the same Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39917 -Server responds on [::1]:39917 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49457 -tls1_2 -servername localhost +ACCEPT [::1]:33111 +Server responds on [::1]:33111 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41165 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76569,12 +76598,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - d6 7b 71 ed 39 40 51 da-20 a3 18 f9 30 4e bd 13 .{q.9@Q. ...0N.. - 0070 - 98 19 5b 09 90 23 34 03-ef 24 be 55 b2 41 34 d1 ..[..#4..$.U.A4. + 0060 - 60 83 30 92 8b 26 cc 1c-cd 8a c7 00 df 3c 51 83 `.0..&.......UgS - 0070 - 63 85 b8 4e 30 96 3d 41-34 f3 e3 05 46 ee 1e ca c..N0.=A4...F... + 0060 - 4e d3 80 d3 ba 01 fc 09-af c6 f0 79 df 20 0a 56 N..........y. .V + 0070 - 40 67 38 49 7c e1 38 4e-29 9d 5f b2 44 da 3b 47 @g8I|.8N)._.D.;G 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412232 + Start Time: 1698002816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -77874,21 +77903,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3215780... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -77910,19 +77924,34 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215757... -Waiting for s_client process to close: 3215781... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2666629... +Waiting for s_server process to close: 2666621... +Waiting for s_client process to close: 2666630... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. -Proxy started on port [::1]:38801 +Proxy started on port [::1]:52127 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41275 -Server responds on [::1]:41275 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -servername localhost +ACCEPT [::1]:33351 +Server responds on [::1]:33351 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77953,7 +77982,7 @@ Forwarded packet length = 7 -281473265691120:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473757551088:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -77972,9 +78001,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3215868... +Waiting for 'perl -ne print' process to close: 2666664... CONNECTION FAILURE -281473546193392:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +281473802668528:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -77987,16 +78016,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215853... -Waiting for s_client process to close: 3215869... +Waiting for s_server process to close: 2666648... +Waiting for s_client process to close: 2666669... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35207 -Server responds on [::1]:35207 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -servername localhost +ACCEPT [::1]:44575 +Server responds on [::1]:44575 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78072,7 +78101,7 @@ Forwarded packet length = 1357 -281473267137008:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +281473727486448:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: CONNECTED(00000003) --- no peer certificate available @@ -78101,10 +78130,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3215926... CONNECTION FAILURE -281472954583536:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473274620400:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78117,15 +78144,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215901... -Waiting for s_client process to close: 3215927... +Connection closed +Waiting for 'perl -ne print' process to close: 2666707... +Waiting for s_server process to close: 2666686... +Waiting for s_client process to close: 2666708... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33103 -Server responds on [::1]:33103 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -servername localhost +ACCEPT [::1]:33667 +Server responds on [::1]:33667 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78273,7 +78302,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412232 + Start Time: 1698002816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -78310,7 +78339,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 3215987... +Waiting for 'perl -ne print' process to close: 2666736... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED @@ -78331,15 +78360,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3215957... -Waiting for s_client process to close: 3215988... +Waiting for s_server process to close: 2666726... +Waiting for s_client process to close: 2666737... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36301 -Server responds on [::1]:36301 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -no_tls1_3 -noservername +ACCEPT [::1]:34523 +Server responds on [::1]:34523 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78390,7 +78419,7 @@ Forwarded packet length = 905 -281472877005296:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +281472927701488:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78414,7 +78443,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412233 + Start Time: 1698002816 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78430,10 +78459,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3216042... CONNECTION FAILURE -281473511860720:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +281473457482224:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78446,15 +78473,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216016... -Waiting for s_client process to close: 3216044... +Connection closed +Waiting for 'perl -ne print' process to close: 2666762... +Waiting for s_server process to close: 2666754... +Waiting for s_client process to close: 2666763... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37265 -Server responds on [::1]:37265 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -no_tls1_3 -servername localhost +ACCEPT [::1]:43977 +Server responds on [::1]:43977 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78616,12 +78645,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 46 c3 f7 9e 4a 77 70 80-f2 26 c1 f2 c9 07 ab e5 F...Jwp..&...... - 0070 - 50 73 1e bb 63 99 29 90-8e 70 cc cc 7e 5f 38 84 Ps..c.)..p..~_8. + 0060 - 4e d3 80 d3 ba 01 fc 09-af c6 f0 79 df 20 0a 56 N..........y. .V + 0070 - 40 67 38 49 7c e1 38 4e-29 9d 5f b2 44 da 3b 47 @g8I|.8N)._.D.;G 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412233 + Start Time: 1698002816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -78658,7 +78687,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3216104... +Waiting for 'perl -ne print' process to close: 2666781... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -78680,15 +78709,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216079... -Waiting for s_client process to close: 3216105... +Waiting for s_server process to close: 2666771... +Waiting for s_client process to close: 2666782... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43657 -Server responds on [::1]:43657 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -no_tls1_3 -servername localhost +ACCEPT [::1]:36443 +Server responds on [::1]:36443 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78739,7 +78768,7 @@ Forwarded packet length = 905 -281473853635056:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: +281472969316848:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: CONNECTED(00000003) --- no peer certificate available @@ -78763,7 +78792,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412233 + Start Time: 1698002816 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78780,9 +78809,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3216176... +Waiting for 'perl -ne print' process to close: 2666803... CONNECTION FAILURE -281473674009072:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +281473621137904:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78795,15 +78824,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216143... -Waiting for s_client process to close: 3216177... +Waiting for s_server process to close: 2666792... +Waiting for s_client process to close: 2666804... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40767 -Server responds on [::1]:40767 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -noservername +ACCEPT [::1]:35167 +Server responds on [::1]:35167 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78879,7 +78908,7 @@ Forwarded packet length = 1355 -281473169836528:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +281473691855344:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78910,9 +78939,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3216256... +Waiting for 'perl -ne print' process to close: 2666819... CONNECTION FAILURE -281473781623280:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +281473268128240:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78925,15 +78954,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216217... -Waiting for s_client process to close: 3216257... +Waiting for s_server process to close: 2666810... +Waiting for s_client process to close: 2666821... ok 7 - Unsolicited server name extension (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35297 -Server responds on [::1]:35297 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38801 -servername localhost +ACCEPT [::1]:37913 +Server responds on [::1]:37913 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52127 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79096,6 +79125,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -79125,41 +79176,19 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3216351... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216311... -Waiting for s_client process to close: 3216352... +Waiting for 'perl -ne print' process to close: 2666839... +Waiting for s_server process to close: 2666829... +Waiting for s_client process to close: 2666840... ok 8 - Cryptopro extension in ClientHello ok ../../test/recipes/70-test_sslmessages.t .............. -Proxy started on port [::1]:35435 +Proxy started on port [::1]:46453 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40309 -Server responds on [::1]:40309 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -sess_out /tmp/sp9DVl4GR2 -servername localhost +ACCEPT [::1]:42065 +Server responds on [::1]:42065 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -sess_out /tmp/WVhqyXu6B6 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79321,12 +79350,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 32 d1 45 75 9f 1d a2 7f-98 d0 a3 56 50 9b 37 5a 2.Eu.......VP.7Z - 0070 - 0c 39 3c 01 8d 8f af d7-0f 31 bd f0 16 b4 ea 7c .9<......1.....| + 0060 - 74 26 97 c0 14 28 4a ff-81 66 03 3e 0d 28 4f b9 t&...(J..f.>.(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412234 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79363,7 +79392,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3216662... +Waiting for s_client process to close: 2666863... 1..21 # Subtest: Default handshake test 1..33 @@ -79401,7 +79430,7 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -sess_in /tmp/sp9DVl4GR2 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -sess_in /tmp/WVhqyXu6B6 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79503,12 +79532,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 32 d1 45 75 9f 1d a2 7f-98 d0 a3 56 50 9b 37 5a 2.Eu.......VP.7Z - 0070 - 0c 39 3c 01 8d 8f af d7-0f 31 bd f0 16 b4 ea 7c .9<......1.....| + 0060 - 74 26 97 c0 14 28 4a ff-81 66 03 3e 0d 28 4f b9 t&...(J..f.>.(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412234 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79555,7 +79584,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3216659... +Waiting for 'perl -ne print' process to close: 2666862... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79583,8 +79612,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216606... -Waiting for s_client process to close: 3216745... +Waiting for s_server process to close: 2666853... +Waiting for s_client process to close: 2666872... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -79620,9 +79649,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38953 -Server responds on [::1]:38953 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:43639 +Server responds on [::1]:43639 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79785,12 +79814,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 32 d1 45 75 9f 1d a2 7f-98 d0 a3 56 50 9b 37 5a 2.Eu.......VP.7Z - 0070 - 0c 39 3c 01 8d 8f af d7-0f 31 bd f0 16 b4 ea 7c .9<......1.....| + 0060 - 74 26 97 c0 14 28 4a ff-81 66 03 3e 0d 28 4f b9 t&...(J..f.>.(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412234 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79827,7 +79856,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3216886... +Waiting for 'perl -ne print' process to close: 2666889... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79849,8 +79878,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216821... -Waiting for s_client process to close: 3216887... +Waiting for s_server process to close: 2666879... +Waiting for s_client process to close: 2666890... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -79890,9 +79919,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40683 -Server responds on [::1]:40683 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername localhost +ACCEPT [::1]:37811 +Server responds on [::1]:37811 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80054,12 +80083,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 32 d1 45 75 9f 1d a2 7f-98 d0 a3 56 50 9b 37 5a 2.Eu.......VP.7Z - 0070 - 0c 39 3c 01 8d 8f af d7-0f 31 bd f0 16 b4 ea 7c .9<......1.....| + 0060 - 74 26 97 c0 14 28 4a ff-81 66 03 3e 0d 28 4f b9 t&...(J..f.>.(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412234 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80095,8 +80124,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 3217039... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80118,8 +80145,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3216975... -Waiting for s_client process to close: 3217040... +Connection closed +Waiting for 'perl -ne print' process to close: 2666904... +Waiting for s_server process to close: 2666897... +Waiting for s_client process to close: 2666906... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -80159,9 +80188,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35725 -Server responds on [::1]:35725 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:46297 +Server responds on [::1]:46297 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80445,12 +80474,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 34 16 26 b4 72 1f fe 96-0b 86 f7 ad c5 33 77 5c 4.&.r........3w\ - 0070 - 21 1e ea 8e 89 6e 9d 6a-f5 79 23 a3 a3 bc 79 7d !....n.j.y#...y} + 0060 - 74 26 97 c0 14 28 4a ff-81 66 03 3e 0d 28 4f b9 t&...(J..f.>.(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412235 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80486,8 +80515,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 3217189... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80509,8 +80536,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217137... -Waiting for s_client process to close: 3217190... +Connection closed +Waiting for 'perl -ne print' process to close: 2666923... +Waiting for s_server process to close: 2666914... +Waiting for s_client process to close: 2666924... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -80552,9 +80581,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:34933 -Server responds on [::1]:34933 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:35415 +Server responds on [::1]:35415 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80741,64 +80770,64 @@ 0030 - 42 98 60 e2 7a 52 cb 91-fd 02 96 d8 f5 57 c8 4f B.`.zR.......W.O 0040 - 73 3c 8b 02 54 84 4b 43-9b 00 27 de 04 c6 a6 2b s<..T.KC..'....+ 0050 - b6 88 db 02 13 d0 ce f6-a2 51 2d 4e e3 bb e5 ab .........Q-N.... - 0060 - 5b 8c 59 56 30 cf 84 23-c2 82 5f 89 7f e4 6c d5 [.YV0..#.._...l. - 0070 - 31 9b 5b eb 5f 02 29 f2-16 b8 79 a3 e9 0c 22 08 1.[._.)...y...". - 0080 - 8f b0 27 75 b9 29 ac ed-49 be 89 54 30 2a 6d d6 ..'u.)..I..T0*m. - 0090 - 7c e4 62 16 a8 fc 20 1f-d2 47 d6 a5 64 22 32 2e |.b... ..G..d"2. - 00a0 - 0a c8 4e 9d 0b 2a 21 8f-b3 64 53 38 de 08 cf 82 ..N..*!..dS8.... - 00b0 - c1 2d 8b 31 11 30 98 8f-77 63 ba 41 80 9a 51 1d .-.1.0..wc.A..Q. - 00c0 - a2 66 be 67 5e 26 42 e4-f3 15 3a 8c 24 1f d3 56 .f.g^&B...:.$..V - 00d0 - 90 b2 6a 65 88 f9 58 27-36 a8 ed 98 27 4b 21 69 ..je..X'6...'K!i - 00e0 - a3 2b 0d ba 9d 99 f4 cc-ff df 4b 58 00 bd 5c a8 .+........KX..\. - 00f0 - 38 2e 1c 8d 77 c5 74 fe-7c 24 80 a7 9c ab 8e 41 8...w.t.|$.....A - 0100 - fc c2 34 4d a8 e2 61 82-2f 12 02 65 41 94 70 24 ..4M..a./..eA.p$ - 0110 - 16 05 fe d9 17 d9 38 b2-66 4d b6 2b 1e 98 7f a9 ......8.fM.+.... - 0120 - d2 13 2b af 6e ef 6c 08-35 10 f8 9d 19 0f ba 74 ..+.n.l.5......t - 0130 - bd 51 37 53 29 d2 eb c8-cc b7 5a 25 36 de 10 1e .Q7S).....Z%6... - 0140 - ca 64 50 05 d8 40 31 45-44 27 58 00 a5 13 e1 25 .dP..@1ED'X....% - 0150 - 85 9c 9d 1d 87 98 99 54-9b a1 9f 36 48 bc 2b ce .......T...6H.+. - 0160 - 03 5f 1f 05 cb 79 0d 79-56 57 f1 c0 07 92 90 af ._...y.yVW...... - 0170 - f3 61 24 88 85 ad 04 d4-b9 e6 3d 1a a2 12 68 c7 .a$.......=...h. - 0180 - bb 80 4c a9 ab 67 04 84-ff ca 2a 89 55 8c 20 69 ..L..g....*.U. i - 0190 - ef 78 7b 31 06 c9 24 17-f6 fc b2 5f 36 42 a3 bd .x{1..$...._6B.. - 01a0 - 60 88 34 8e 9f 8f 97 af-a7 d6 d1 87 6e 1c 5e dd `.4.........n.^. - 01b0 - 27 58 f0 92 4a d4 33 02-f6 16 55 31 3e aa 36 ec 'X..J.3...U1>.6. - 01c0 - fd 23 0e d1 78 02 a3 f2-59 74 43 1d c5 96 ff a3 .#..x...YtC..... - 01d0 - 60 5e 84 9d 85 83 21 9c-93 39 13 0b 15 4a e8 a0 `^....!..9...J.. - 01e0 - 50 ba 0c fd ba f2 18 e8-fd f1 9e 5a b7 0f 5c 95 P..........Z..\. - 01f0 - df 7b 9d 8d ec 4e e6 48-a8 9b ca 39 71 89 53 0c .{...N.H...9q.S. - 0200 - 2c 5b 19 47 32 2f 7f ba-5d bb 50 72 34 be 32 30 ,[.G2/..].Pr4.20 - 0210 - 98 4e b0 f1 ab 8a 6f 32-96 3d 19 89 69 11 8f 8d .N....o2.=..i... - 0220 - cd 98 25 e9 a3 29 91 9b-04 87 52 4b b5 f2 f3 3c ..%..)....RK...< - 0230 - 82 1b 12 65 61 9e 93 4a-42 6a ce d0 b1 9e 0b 5b ...ea..JBj.....[ - 0240 - 55 cf 7a 77 c1 8f d8 b3-93 1b c6 16 77 cd 77 12 U.zw........w.w. - 0250 - b9 e4 c6 61 2a d6 7f 7b-a3 71 c0 9e 97 cb 80 d6 ...a*..{.q...... - 0260 - bb dd d4 7a 50 dc 9d a0-e9 10 0d 66 09 02 7b 76 ...zP......f..{v - 0270 - 40 0e 3c 52 ab c9 6d de-d3 f5 b3 2f a3 c7 d3 43 @..x - 02e0 - f4 8d 41 c3 e9 7d 9e 87-bb 7f a4 0a f9 e6 49 d1 ..A..}........I. - 02f0 - 3e 6a 31 15 0f e2 61 5d-ff 5d de 76 4a 6a cc 72 >j1...a].].vJj.r - 0300 - f6 c5 b8 9e d1 d5 7a b1-96 29 d1 a8 5c fb 34 ca ......z..)..\.4. - 0310 - 60 80 d6 17 51 67 54 b8-ed 02 5b 6c 11 8b ea 32 `...QgT...[l...2 - 0320 - 0e 04 90 6f 94 5d 63 83-eb 94 87 6b 6c 30 f0 04 ...o.]c....kl0.. - 0330 - 7c 03 db 9f 9c 9c 13 c3-b6 2d 89 75 ee ea 4c c6 |........-.u..L. - 0340 - e7 26 4c 4d 08 2a eb ef-50 b3 c7 73 2d ee 72 ea .&LM.*..P..s-.r. - 0350 - 4f 14 a4 68 ad 55 48 9e-20 36 70 b8 d5 b0 a1 2d O..h.UH. 6p....- - 0360 - 67 4a d6 17 d7 42 99 1b-29 15 3a 85 c0 96 6b a4 gJ...B..).:...k. - 0370 - 20 75 56 51 a1 d6 05 a5-44 12 c9 ca ac 80 74 e5 uVQ....D.....t. - 0380 - 8e 1a 04 cd 49 5d 30 90-70 ae e8 72 7b 37 d3 77 ....I]0.p..r{7.w - 0390 - 1c c7 aa 2e 2e 1c 03 cb-17 b3 b1 cb 9f 78 ea 63 .............x.c - 03a0 - 7f 7f fe b4 9f 35 2d 91-13 2d ea a7 ba ee 2e 77 .....5-..-.....w - 03b0 - a2 c2 1f 99 bc 74 91 df-a9 26 98 ea a9 90 bc 64 .....t...&.....d + 0060 - 18 5f 8b 78 49 e4 57 e8-1f 97 4d c5 0d 05 ac 4f ._.xI.W...M....O + 0070 - d3 75 86 62 41 53 25 5a-8c 9e a0 6f 2e 5d a1 27 .u.bAS%Z...o.].' + 0080 - 86 6e ab 2e 06 ac f9 51-b8 d9 e1 97 24 85 2d d8 .n.....Q....$.-. + 0090 - b4 f8 1d cb e2 9b 7a 97-05 f6 27 2f 97 70 db af ......z...'/.p.. + 00a0 - 57 2b f8 a4 86 0c d1 1d-f8 09 be 5a 66 2f 5d a5 W+.........Zf/]. + 00b0 - e3 d9 f2 c1 5c 41 8d 34-8e f3 52 54 cb ee 5d ba ....\A.4..RT..]. + 00c0 - 0b 5a 18 a7 14 17 29 6b-3b d2 49 c4 44 74 0a 33 .Z....)k;.I.Dt.3 + 00d0 - d5 f9 d0 83 0a 62 21 d3-db 67 9d 72 82 50 fc 02 .....b!..g.r.P.. + 00e0 - db 80 db 3d ab 96 c9 db-36 5a a3 af 3d 40 f7 a4 ...=....6Z..=@.. + 00f0 - f7 47 4e d8 b2 bc a0 6a-1a 41 27 89 ab be f6 7a .GN....j.A'....z + 0100 - 11 b4 a6 e0 be 48 d8 8e-91 d0 cd f5 70 70 32 0e .....H......pp2. + 0110 - 50 b9 cd cd db 21 13 84-b9 6c fa 3f 4e 88 29 f0 P....!...l.?N.). + 0120 - 26 5c 2b 9b 5f 5d e1 d8-b5 da 6e d1 64 9d 0c da &\+._]....n.d... + 0130 - 37 ef e4 a6 94 7a e3 24-ad 83 17 ba 10 ed 9f 1e 7....z.$........ + 0140 - 7a b1 e6 e9 4a b3 72 80-ea 6d b3 2f dc 95 bd f8 z...J.r..m./.... + 0150 - 24 a8 96 9e 89 12 a0 4b-5f 76 c6 3e 6f 49 1d 1a $......K_v.>oI.. + 0160 - a4 08 a2 15 16 d0 5e eb-90 c7 58 49 b3 4e a2 7e ......^...XI.N.~ + 0170 - ec 37 45 8a de 75 f6 3d-7a 11 b8 cb 59 12 4f 2e .7E..u.=z...Y.O. + 0180 - 1c 1c c6 99 1a ca 02 c8-ee 6b 83 82 bb dd 5c 40 .........k....\@ + 0190 - e8 d1 af 32 05 6b 53 a4-e3 95 c9 61 83 e2 3f 9e ...2.kS....a..?. + 01a0 - 83 e7 f4 bf a0 7e b8 b6-1f 34 01 aa 17 55 d3 2f .....~...4...U./ + 01b0 - b7 0d 3d 2c c5 4d 0c 7a-61 1a 4c 1d de 0c 9a e2 ..=,.M.za.L..... + 01c0 - a7 94 d0 34 93 81 a9 32-79 a1 ce b3 16 aa 6f ca ...4...2y.....o. + 01d0 - f3 af b8 1e 19 30 c8 00-18 7f 96 e5 16 7a f9 62 .....0.......z.b + 01e0 - 0f 18 d5 56 a5 18 1e 4e-7a 4c 4e 0f 6e 2e 17 9d ...V...NzLN.n... + 01f0 - aa 9e 9a 1e 94 7c fe 83-b8 01 79 8d 2c af 84 2a .....|....y.,..* + 0200 - 4b d7 93 eb c6 16 98 2d-8f 92 14 dd ee f4 ad cf K......-........ + 0210 - 50 b0 49 db 8b 57 30 68-75 bd e9 22 84 78 3a fa P.I..W0hu..".x:. + 0220 - 53 33 96 24 96 f0 36 91-7a 46 22 02 b6 db 0e 4b S3.$..6.zF"....K + 0230 - bf 8e 45 b9 85 16 d5 4a-34 d9 1d b9 c3 29 a2 c2 ..E....J4....).. + 0240 - 35 14 ba cf 35 a6 9f ff-54 5a 90 b0 bc 78 01 57 5...5...TZ...x.W + 0250 - 36 53 17 fb 22 61 c8 50-6c e5 86 d5 00 f9 6c fd 6S.."a.Pl.....l. + 0260 - c5 0b 9a 91 93 fa cd 76-c4 16 25 d9 d0 3c 53 4f .......v..%...(O. + 0070 - f6 1c 03 30 87 8b 8a cd-9e 31 a8 15 05 0e de dc ...0.....1...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412235 + Start Time: 1698002817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81204,7 +81233,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217411... +Waiting for 'perl -ne print' process to close: 2666955... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81227,8 +81256,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217386... -Waiting for s_client process to close: 3217412... +Waiting for s_server process to close: 2666948... +Waiting for s_client process to close: 2666956... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 @@ -81301,9 +81330,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40795 -Server responds on [::1]:40795 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -noservername +ACCEPT [::1]:37059 +Server responds on [::1]:37059 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81465,12 +81494,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 1c d0 de 72 3d 0c 69 84-0f d6 65 82 42 28 1b 4e ...r=.i...e.B(.N - 0070 - 06 ff a3 87 99 31 ab a7-62 be 47 90 71 27 bd bb .....1..b.G.q'.. + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412236 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81507,7 +81536,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217756... +Waiting for 'perl -ne print' process to close: 2667024... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81529,8 +81558,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217736... -Waiting for s_client process to close: 3217758... +Waiting for s_server process to close: 2667011... +Waiting for s_client process to close: 2667025... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81571,9 +81600,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:34751 -Server responds on [::1]:34751 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -noservername +ACCEPT [::1]:45087 +Server responds on [::1]:45087 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81735,12 +81764,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 1c d0 de 72 3d 0c 69 84-0f d6 65 82 42 28 1b 4e ...r=.i...e.B(.N - 0070 - 06 ff a3 87 99 31 ab a7-62 be 47 90 71 27 bd bb .....1..b.G.q'.. + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412236 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81776,6 +81805,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 2667048... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81797,10 +81828,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 3217811... -Waiting for s_server process to close: 3217783... -Waiting for s_client process to close: 3217813... +Waiting for s_server process to close: 2667038... +Waiting for s_client process to close: 2667049... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81841,9 +81870,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:37021 -Server responds on [::1]:37021 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername testhost +ACCEPT [::1]:38979 +Server responds on [::1]:38979 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -82005,13 +82034,13 @@ 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# - 0060 - f3 da f7 e1 ad 06 35 59-dc 51 90 0c 06 03 30 b8 ......5Y.Q....0. - 0070 - 2b 40 4e 18 c8 ab a0 d9-78 59 b6 bf da 9d 12 0f +@N.....xY...... - 0080 - a9 62 f9 c5 30 45 01 32-ea 93 a1 95 e3 aa 12 ac .b..0E.2........ + 0060 - ea 18 4e f3 75 60 81 55-2b ca 88 93 83 2b 4c b0 ..N.u`.U+....+L. + 0070 - e0 18 a5 d7 ed 0b 24 5b-95 df f0 8f 15 16 f3 fe ......$[........ + 0080 - 2e dc fa 14 f6 e5 68 a4-5b 22 6f b5 44 73 ac 23 ......h.["o.Ds.# 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412236 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82048,7 +82077,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217840... +Waiting for 'perl -ne print' process to close: 2667089... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82072,8 +82101,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217831... -Waiting for s_client process to close: 3217842... +Waiting for s_server process to close: 2667071... +Waiting for s_client process to close: 2667090... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82113,9 +82142,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40251 -Server responds on [::1]:40251 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:40833 +Server responds on [::1]:40833 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82277,12 +82306,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - d3 2f 28 ea 39 67 87 03-90 ab 71 0b 6b d9 0b 84 ./(.9g....q.k... - 0070 - 0d 0a 88 a6 a4 57 cc 9d-5b 79 7d 42 42 37 28 b0 .....W..[y}BB7(. + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412237 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82319,7 +82348,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217883... +Waiting for 'perl -ne print' process to close: 2667111... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82341,8 +82370,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217864... -Waiting for s_client process to close: 3217884... +Waiting for s_server process to close: 2667104... +Waiting for s_client process to close: 2667112... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82382,9 +82411,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43655 -Server responds on [::1]:43655 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername localhost +ACCEPT [::1]:32991 +Server responds on [::1]:32991 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82546,12 +82575,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - d3 2f 28 ea 39 67 87 03-90 ab 71 0b 6b d9 0b 84 ./(.9g....q.k... - 0070 - 0d 0a 88 a6 a4 57 cc 9d-5b 79 7d 42 42 37 28 b0 .....W..[y}BB7(. + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412237 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82588,7 +82617,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217928... +Waiting for 'perl -ne print' process to close: 2667128... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82610,8 +82639,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217908... -Waiting for s_client process to close: 3217929... +Waiting for s_server process to close: 2667120... +Waiting for s_client process to close: 2667129... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82651,9 +82680,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36605 -Server responds on [::1]:36605 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:40763 +Server responds on [::1]:40763 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82815,13 +82844,13 @@ 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q.............v. + 0060 - ad 0d 33 79 8f b9 8a a0-7b 0a fc 73 6f f3 c4 9c ..3y....{..so... + 0070 - a4 c5 ff 2a 21 e5 26 45-fe 94 9f b5 cf 24 ea de ...*!.&E.....$.. + 0080 - 96 f3 0e c4 0f a1 de aa-4d 7f d0 42 26 c7 19 ae ........M..B&... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412237 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82858,7 +82887,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3217967... +Waiting for 'perl -ne print' process to close: 2667147... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82882,8 +82911,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217948... -Waiting for s_client process to close: 3217968... +Waiting for s_server process to close: 2667139... +Waiting for s_client process to close: 2667148... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82923,9 +82952,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35595 -Server responds on [::1]:35595 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:38989 +Server responds on [::1]:38989 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83095,12 +83124,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - d3 2f 28 ea 39 67 87 03-90 ab 71 0b 6b d9 0b 84 ./(.9g....q.k... - 0070 - 0d 0a 88 a6 a4 57 cc 9d-5b 79 7d 42 42 37 28 b0 .....W..[y}BB7(. + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412237 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83123,21 +83152,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3218007... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83159,8 +83173,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3217989... -Waiting for s_client process to close: 3218008... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667165... +Waiting for s_server process to close: 2667158... +Waiting for s_client process to close: 2667166... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83201,9 +83230,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38483 -Server responds on [::1]:38483 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername localhost +ACCEPT [::1]:36035 +Server responds on [::1]:36035 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83365,12 +83394,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412238 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83407,7 +83436,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3218046... +Waiting for 'perl -ne print' process to close: 2667180... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83429,8 +83458,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218031... -Waiting for s_client process to close: 3218048... +Waiting for s_server process to close: 2667172... +Waiting for s_client process to close: 2667181... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -83470,9 +83499,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39975 -Server responds on [::1]:39975 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:42455 +Server responds on [::1]:42455 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83642,12 +83671,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 9f 54 38 fc 83 7a 8b c5-67 06 ab de c2 78 24 fe .T8..z..g....x$. + 0070 - e8 fc 3d 91 8d 6e b1 29-78 da 40 be 03 89 2c fc ..=..n.)x.@...,. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412238 + Start Time: 1698002819 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83684,7 +83713,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3218088... +Waiting for 'perl -ne print' process to close: 2667196... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83706,8 +83735,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218072... -Waiting for s_client process to close: 3218090... +Waiting for s_server process to close: 2667188... +Waiting for s_client process to close: 2667197... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83748,9 +83777,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41433 -Server responds on [::1]:41433 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:35461 +Server responds on [::1]:35461 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83912,12 +83941,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 8f c7 6f 4b 63 21 55 89-cf a8 02 3b ef fd d5 88 ..oKc!U....;.... + 0070 - f9 d0 60 f2 b5 54 2b 35-50 30 38 01 2e df bb d5 ..`..T+5P08..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412238 + Start Time: 1698002820 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83940,21 +83969,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3218126... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83976,8 +83990,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218111... -Waiting for s_client process to close: 3218127... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667215... +Waiting for s_server process to close: 2667206... +Waiting for s_client process to close: 2667216... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84017,9 +84046,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34353 -Server responds on [::1]:34353 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername localhost +ACCEPT [::1]:37005 +Server responds on [::1]:37005 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84181,12 +84210,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 8f c7 6f 4b 63 21 55 89-cf a8 02 3b ef fd d5 88 ..oKc!U....;.... + 0070 - f9 d0 60 f2 b5 54 2b 35-50 30 38 01 2e df bb d5 ..`..T+5P08..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412238 + Start Time: 1698002820 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84209,21 +84238,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3218153... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84245,8 +84259,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218139... -Waiting for s_client process to close: 3218156... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667232... +Waiting for s_server process to close: 2667223... +Waiting for s_client process to close: 2667233... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84286,9 +84315,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36957 -Server responds on [::1]:36957 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:40305 +Server responds on [::1]:40305 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84458,12 +84487,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 8f c7 6f 4b 63 21 55 89-cf a8 02 3b ef fd d5 88 ..oKc!U....;.... + 0070 - f9 d0 60 f2 b5 54 2b 35-50 30 38 01 2e df bb d5 ..`..T+5P08..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412238 + Start Time: 1698002820 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84487,6 +84516,20 @@ Forwarded packet length = 114 Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667251... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84508,22 +84551,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3218178... -Waiting for s_server process to close: 3218167... -Waiting for s_client process to close: 3218179... +Waiting for s_server process to close: 2667242... +Waiting for s_client process to close: 2667252... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -84564,9 +84593,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43445 -Server responds on [::1]:43445 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost +ACCEPT [::1]:39839 +Server responds on [::1]:39839 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84728,12 +84757,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f6 54 36 a5 fb d1 b4 f0-21 a4 f9 6e 62 ae e1 8a .T6.....!..nb... - 0070 - 50 da e3 91 a5 44 c9 9c-cf 5a a4 10 8e 7e ba 67 P....D...Z...~.g + 0060 - 8f c7 6f 4b 63 21 55 89-cf a8 02 3b ef fd d5 88 ..oKc!U....;.... + 0070 - f9 d0 60 f2 b5 54 2b 35-50 30 38 01 2e df bb d5 ..`..T+5P08..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412239 + Start Time: 1698002820 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84769,6 +84798,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 2667286... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84790,10 +84821,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 3218204... -Waiting for s_server process to close: 3218193... -Waiting for s_client process to close: 3218205... +Waiting for s_server process to close: 2667272... +Waiting for s_client process to close: 2667287... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84833,9 +84862,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40515 -Server responds on [::1]:40515 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35435 -no_tls1_3 -servername localhost +ACCEPT [::1]:45575 +Server responds on [::1]:45575 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46453 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85006,12 +85035,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fd 3f 0d 3c 74 96 25 e4-00 e0 1a 90 55 b1 8c ec .?. server) +281473532832240:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85809,11 +85834,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412240 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- +Received client packet +Packet length = 346 +Processing flight 2 + Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 @@ -85833,10 +85862,10 @@ Forwarded packet length = 346 Connection closed -Waiting for 'perl -ne print' process to close: 3218445... +Waiting for 'perl -ne print' process to close: 2667426... Lookup session: cache miss CONNECTION FAILURE -281472911501808:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: +281473538656752:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85849,15 +85878,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218421... -Waiting for s_client process to close: 3218446... +Waiting for s_server process to close: 2667418... +Waiting for s_client process to close: 2667427... ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35663 -Server responds on [::1]:35663 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:37823 +Server responds on [::1]:37823 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86005,7 +86034,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412240 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86042,7 +86071,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 3218491... +Waiting for 'perl -ne print' process to close: 2667442... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86062,15 +86091,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218471... -Waiting for s_client process to close: 3218492... +Waiting for s_server process to close: 2667434... +Waiting for s_client process to close: 2667443... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39801 -Server responds on [::1]:39801 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:37929 +Server responds on [::1]:37929 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86101,7 +86130,7 @@ Forwarded packet length = 7 -281473124026864:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +281473851967984:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86120,9 +86149,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3218547... +Waiting for 'perl -ne print' process to close: 2667465... CONNECTION FAILURE -281473188837872:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: +281473006328304:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86135,15 +86164,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218523... -Waiting for s_client process to close: 3218548... +Waiting for s_server process to close: 2667454... +Waiting for s_client process to close: 2667466... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46877 -Server responds on [::1]:46877 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:32921 +Server responds on [::1]:32921 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86291,7 +86320,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412240 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86328,7 +86357,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 3218597... +Waiting for 'perl -ne print' process to close: 2667500... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86348,15 +86377,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218574... -Waiting for s_client process to close: 3218599... +Waiting for s_server process to close: 2667483... +Waiting for s_client process to close: 2667501... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41935 -Server responds on [::1]:41935 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:45447 +Server responds on [::1]:45447 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86387,7 +86416,7 @@ Forwarded packet length = 7 -281472902392304:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +281473344485872:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86406,9 +86435,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3218639... +Waiting for 'perl -ne print' process to close: 2667524... CONNECTION FAILURE -281473430026736:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: +281473179494896:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86421,15 +86450,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218621... -Waiting for s_client process to close: 3218642... +Waiting for s_server process to close: 2667517... +Waiting for s_client process to close: 2667525... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32993 -Server responds on [::1]:32993 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:40563 +Server responds on [::1]:40563 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86460,7 +86489,7 @@ Forwarded packet length = 7 -281473115232752:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281472931363312:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available @@ -86479,9 +86508,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3218683... +Waiting for 'perl -ne print' process to close: 2667542... CONNECTION FAILURE -281473828141552:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: +281473867536880:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86494,15 +86523,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218666... -Waiting for s_client process to close: 3218685... +Waiting for s_server process to close: 2667533... +Waiting for s_client process to close: 2667543... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34971 -Server responds on [::1]:34971 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:43643 +Server responds on [::1]:43643 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86553,7 +86582,7 @@ Forwarded packet length = 905 -281473099287024:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +281473353271792:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86577,7 +86606,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412241 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86594,10 +86623,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218726... +Waiting for 'perl -ne print' process to close: 2667559... Lookup session: cache miss CONNECTION FAILURE -281473215937008:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473370823152:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86610,15 +86639,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218710... -Waiting for s_client process to close: 3218727... +Waiting for s_server process to close: 2667551... +Waiting for s_client process to close: 2667560... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41819 -Server responds on [::1]:41819 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -tls1_1 -servername localhost +ACCEPT [::1]:34639 +Server responds on [::1]:34639 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86669,7 +86698,7 @@ Forwarded packet length = 905 -281473237436912:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +281473539004912:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86693,7 +86722,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412241 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86710,9 +86739,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218781... +Waiting for 'perl -ne print' process to close: 2667585... CONNECTION FAILURE -281473085639152:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473003461104:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86725,15 +86754,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218758... -Waiting for s_client process to close: 3218783... +Waiting for s_server process to close: 2667570... +Waiting for s_client process to close: 2667586... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35399 -Server responds on [::1]:35399 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -tls1_2 -servername localhost +ACCEPT [::1]:39737 +Server responds on [::1]:39737 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86792,7 +86821,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473169582576:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: +281473815763440:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: CONNECTED(00000003) --- Certificate chain @@ -86844,7 +86873,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412241 + Start Time: 1698002821 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -86861,9 +86890,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218825... +Waiting for 'perl -ne print' process to close: 2667600... CONNECTION FAILURE -281473365309936:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +281473050569200:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86876,15 +86905,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218805... -Waiting for s_client process to close: 3218826... +Waiting for s_server process to close: 2667593... +Waiting for s_client process to close: 2667601... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44663 -Server responds on [::1]:44663 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:40733 +Server responds on [::1]:40733 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86968,7 +86997,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473463421424:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +281473876150768:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- Certificate chain @@ -87029,9 +87058,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218883... +Waiting for 'perl -ne print' process to close: 2667616... CONNECTION FAILURE -281473577761264:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281472949029360:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87044,15 +87073,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218860... -Waiting for s_client process to close: 3218884... +Waiting for s_server process to close: 2667608... +Waiting for s_client process to close: 2667617... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32899 -Server responds on [::1]:32899 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:35927 +Server responds on [::1]:35927 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87128,7 +87157,7 @@ Forwarded packet length = 1355 -281473395010032:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +281473397328368:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87159,9 +87188,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218928... +Waiting for 'perl -ne print' process to close: 2667631... CONNECTION FAILURE -281473838524912:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473379105264:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87174,15 +87203,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218907... -Waiting for s_client process to close: 3218930... +Waiting for s_server process to close: 2667624... +Waiting for s_client process to close: 2667632... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44843 -Server responds on [::1]:44843 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:34937 +Server responds on [::1]:34937 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87258,7 +87287,7 @@ Forwarded packet length = 1349 -281473693510128:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +281473445231088:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87289,9 +87318,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3218984... +Waiting for 'perl -ne print' process to close: 2667649... CONNECTION FAILURE -281473765419504:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473211124208:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87304,15 +87333,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3218952... -Waiting for s_client process to close: 3218986... +Waiting for s_server process to close: 2667639... +Waiting for s_client process to close: 2667650... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42071 -Server responds on [::1]:42071 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:46301 +Server responds on [::1]:46301 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87388,7 +87417,7 @@ Forwarded packet length = 1655 -281473565604336:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +281473630517744:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -87430,9 +87459,9 @@ Forwarded packet length = 24 Connection closed -Waiting for 'perl -ne print' process to close: 3219075... +Waiting for 'perl -ne print' process to close: 2667670... CONNECTION FAILURE -281473180850672:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +281473058228720:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87445,15 +87474,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219035... -Waiting for s_client process to close: 3219076... +Waiting for s_server process to close: 2667662... +Waiting for s_client process to close: 2667671... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37573 -Server responds on [::1]:37573 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:35125 +Server responds on [::1]:35125 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87537,7 +87566,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473267386864:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: +281472957307376:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: CONNECTED(00000003) --- Certificate chain @@ -87598,9 +87627,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3219164... +Waiting for 'perl -ne print' process to close: 2667686... CONNECTION FAILURE -281473155570160:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473438951920:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87613,15 +87642,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219128... -Waiting for s_client process to close: 3219165... +Waiting for s_server process to close: 2667679... +Waiting for s_client process to close: 2667687... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44025 -Server responds on [::1]:44025 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:37117 +Server responds on [::1]:37117 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87753,7 +87782,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -281473463077360:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: +281472985012720:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: Received client packet Packet length = 88 Processing flight 2 @@ -87787,14 +87816,6 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -87817,19 +87838,27 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Forwarded packet length = 446 Connection closed -Waiting for 'perl -ne print' process to close: 3219263... -Waiting for s_server process to close: 3219215... -Waiting for s_client process to close: 3219265... +Waiting for 'perl -ne print' process to close: 2667705... +Waiting for s_server process to close: 2667695... +Waiting for s_client process to close: 2667706... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34271 -Server responds on [::1]:34271 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:37423 +Server responds on [::1]:37423 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87961,7 +87990,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -281473246116336:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: +281472826612208:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: Received client packet Packet length = 88 Processing flight 2 @@ -88003,10 +88032,6 @@ Message type: NewSessionTicket Message Length: 197 -Forwarded packet length = 446 - -Connection closed -Waiting for 'perl -ne print' process to close: 3219365... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88029,15 +88054,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219327... -Waiting for s_client process to close: 3219366... +Forwarded packet length = 446 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667721... +Waiting for s_server process to close: 2667714... +Waiting for s_client process to close: 2667722... ok 19 - Data between KeyUpdate Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44687 -Server responds on [::1]:44687 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59935 -servername localhost +ACCEPT [::1]:46313 +Server responds on [::1]:46313 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36289 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88226,10 +88255,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3219484... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88252,19 +88277,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667739... read R BLOCK -Waiting for s_server process to close: 3219422... -Waiting for s_client process to close: 3219490... +Waiting for s_server process to close: 2667731... +Waiting for s_client process to close: 2667740... ok 20 - No data between KeyUpdate ok ../../test/recipes/70-test_sslsessiontick.t ........... -Proxy started on port [::1]:34577 +Proxy started on port [::1]:43385 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34467 -Server responds on [::1]:34467 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -servername localhost +ACCEPT [::1]:40841 +Server responds on [::1]:40841 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88426,12 +88455,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8a 8f d6 5c 5a 8d 85 03-5f e4 e2 73 14 7a 8a 13 ...\Z..._..s.z.. - 0070 - 0d ed 2f 0b dc 73 1c f2-6e 81 a6 10 84 2e 79 4b ../..s..n.....yK + 0060 - d9 26 dc b2 06 9c de 43-eb 7c 3f e0 dc 8d 00 46 .&.....C.|?....F + 0070 - 58 3d 95 c4 fd 12 f8 ae-67 07 0d aa ff df be 55 X=......g......U 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412243 + Start Time: 1698002822 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88468,7 +88497,6 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3219835... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -88490,8 +88518,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219789... -Waiting for s_client process to close: 3219837... +Waiting for 'perl -ne print' process to close: 2667760... +Waiting for s_server process to close: 2667753... +Waiting for s_client process to close: 2667761... 1..10 # Subtest: Default session ticket test 1..5 @@ -88504,9 +88533,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41247 -Server responds on [::1]:41247 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -servername localhost +ACCEPT [::1]:44385 +Server responds on [::1]:44385 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88654,7 +88683,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412244 + Start Time: 1698002822 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88691,7 +88720,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3219904... +Waiting for 'perl -ne print' process to close: 2667775... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88714,8 +88743,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219874... -Waiting for s_client process to close: 3219905... +Waiting for s_server process to close: 2667768... +Waiting for s_client process to close: 2667776... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake @@ -88727,9 +88756,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33431 -Server responds on [::1]:33431 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -no_ticket -servername localhost +ACCEPT [::1]:33335 +Server responds on [::1]:33335 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88877,7 +88906,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412244 + Start Time: 1698002822 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88914,7 +88943,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3220025... +Waiting for 'perl -ne print' process to close: 2667791... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88937,8 +88966,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3219969... -Waiting for s_client process to close: 3220028... +Waiting for s_server process to close: 2667783... +Waiting for s_client process to close: 2667792... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake @@ -88950,9 +88979,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46675 -Server responds on [::1]:46675 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_out /tmp/93dKNEH7L9 -servername localhost +ACCEPT [::1]:45071 +Server responds on [::1]:45071 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_out /tmp/R_uZGwjL8h -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89114,12 +89143,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 7c 2b e0 7b 4e 92 e2 30-e4 f8 fa ae c3 0c 90 5d |+.{N..0.......] - 0070 - e1 ea 85 1d 24 52 b4 49-8d 5d 3f 6d d0 54 2a 99 ....$R.I.]?m.T*. + 0060 - c4 41 0b e7 66 66 eb d5-16 69 e4 51 2e 0a ec 0c .A..ff...i.Q.... + 0070 - bd 9f 34 0f 4f 5a ee 5a-4c 01 40 87 3a 02 5b 96 ..4.OZ.ZL.@.:.[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412244 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89156,8 +89185,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3220122... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_in /tmp/93dKNEH7L9 -servername localhost +Waiting for s_client process to close: 2667811... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_in /tmp/R_uZGwjL8h -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89259,12 +89288,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 7c 2b e0 7b 4e 92 e2 30-e4 f8 fa ae c3 0c 90 5d |+.{N..0.......] - 0070 - e1 ea 85 1d 24 52 b4 49-8d 5d 3f 6d d0 54 2a 99 ....$R.I.]?m.T*. + 0060 - c4 41 0b e7 66 66 eb d5-16 69 e4 51 2e 0a ec 0c .A..ff...i.Q.... + 0070 - bd 9f 34 0f 4f 5a ee 5a-4c 01 40 87 3a 02 5b 96 ..4.OZ.ZL.@.:.[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412244 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89297,21 +89326,6 @@ Forwarded packet length = 193 -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3220121... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89339,8 +89353,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220083... -Waiting for s_client process to close: 3220171... +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667810... +Waiting for s_server process to close: 2667798... +Waiting for s_client process to close: 2667819... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake @@ -89352,9 +89381,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41427 -Server responds on [::1]:41427 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_out /tmp/I7TvtQmsN8 -no_ticket -servername localhost +ACCEPT [::1]:44437 +Server responds on [::1]:44437 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_out /tmp/TG24cdH0ZS -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89502,7 +89531,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412244 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89539,8 +89568,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3220247... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_in /tmp/I7TvtQmsN8 -servername localhost +Waiting for s_client process to close: 2667837... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_in /tmp/TG24cdH0ZS -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89649,12 +89678,12 @@ 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v - 0080 - 2f 4b aa 88 fa a6 02 24-2b cf b2 ea 0c b5 29 42 /K.....$+.....)B - 0090 - 5d 75 1b db 9a cc e2 92-0b 8b 01 e1 e2 aa ed cf ]u.............. + 0080 - 6c e4 87 b1 c8 f6 9f 37-64 df 25 0a 75 c1 f6 b0 l......7d.%.u... + 0090 - 78 e9 f8 f5 be bf b2 46-b0 0d 20 6c 2f 10 15 83 x......F.. l/... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412244 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89701,7 +89730,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3220246... +Waiting for 'perl -ne print' process to close: 2667836... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -89731,8 +89760,8 @@ 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220210... -Waiting for s_client process to close: 3220289... +Waiting for s_server process to close: 2667826... +Waiting for s_client process to close: 2667848... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake @@ -89744,9 +89773,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33415 -Server responds on [::1]:33415 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -servername localhost +ACCEPT [::1]:40621 +Server responds on [::1]:40621 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89900,7 +89929,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89937,7 +89966,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3220371... +Waiting for 'perl -ne print' process to close: 2667871... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89959,8 +89988,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220329... -Waiting for s_client process to close: 3220372... +Waiting for s_server process to close: 2667862... +Waiting for s_client process to close: 2667872... # Subtest: Empty ticket test 1..5 ok 1 - Handshake @@ -89972,9 +90001,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40111 -Server responds on [::1]:40111 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_out /tmp/1t35PAle0I -servername localhost +ACCEPT [::1]:36485 +Server responds on [::1]:36485 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_out /tmp/XAJ8JR6sC0 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90136,12 +90165,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 83 a6 5f dd 86 20 92 bf-95 16 4d e6 99 e4 cc d6 .._.. ....M..... - 0070 - 1e 12 8a 22 2a e2 8a 63-a1 47 ad 97 70 c3 d7 88 ..."*..c.G..p... + 0060 - c4 41 0b e7 66 66 eb d5-16 69 e4 51 2e 0a ec 0c .A..ff...i.Q.... + 0070 - bd 9f 34 0f 4f 5a ee 5a-4c 01 40 87 3a 02 5b 96 ..4.OZ.ZL.@.:.[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90178,8 +90207,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3220449... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_in /tmp/1t35PAle0I -sess_out /tmp/1t35PAle0I -servername localhost +Waiting for s_client process to close: 2667895... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_in /tmp/XAJ8JR6sC0 -sess_out /tmp/XAJ8JR6sC0 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90281,12 +90310,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 83 a6 5f dd 86 20 92 bf-95 16 4d e6 99 e4 cc d6 .._.. ....M..... - 0070 - 1e 12 8a 22 2a e2 8a 63-a1 47 ad 97 70 c3 d7 88 ..."*..c.G..p... + 0060 - c4 41 0b e7 66 66 eb d5-16 69 e4 51 2e 0a ec 0c .A..ff...i.Q.... + 0070 - bd 9f 34 0f 4f 5a ee 5a-4c 01 40 87 3a 02 5b 96 ..4.OZ.ZL.@.:.[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90333,7 +90362,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3220505... +Waiting for s_client process to close: 2667901... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90342,7 +90371,7 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -sess_in /tmp/1t35PAle0I -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -sess_in /tmp/XAJ8JR6sC0 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90444,12 +90473,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 83 a6 5f dd 86 20 92 bf-95 16 4d e6 99 e4 cc d6 .._.. ....M..... - 0070 - 1e 12 8a 22 2a e2 8a 63-a1 47 ad 97 70 c3 d7 88 ..."*..c.G..p... + 0060 - c4 41 0b e7 66 66 eb d5-16 69 e4 51 2e 0a ec 0c .A..ff...i.Q.... + 0070 - bd 9f 34 0f 4f 5a ee 5a-4c 01 40 87 3a 02 5b 96 ..4.OZ.ZL.@.:.[. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90482,6 +90511,21 @@ Forwarded packet length = 193 +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2667893... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90515,23 +90559,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3220447... -Waiting for s_server process to close: 3220412... -Waiting for s_client process to close: 3220546... +Waiting for s_server process to close: 2667883... +Waiting for s_client process to close: 2667907... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90543,9 +90572,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34271 -Server responds on [::1]:34271 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -servername localhost +ACCEPT [::1]:41997 +Server responds on [::1]:41997 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90642,7 +90671,7 @@ Forwarded packet length = 79 -281473736518128:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +281472949733872:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- Certificate chain @@ -90694,7 +90723,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90711,7 +90740,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3220615... +Waiting for 'perl -ne print' process to close: 2667920... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -90734,15 +90763,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220587... -Waiting for s_client process to close: 3220618... +Waiting for s_server process to close: 2667913... +Waiting for s_client process to close: 2667921... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42083 -Server responds on [::1]:42083 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34577 -no_tls1_3 -servername localhost +ACCEPT [::1]:45943 +Server responds on [::1]:45943 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90793,7 +90822,7 @@ Forwarded packet length = 941 -281473534061040:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +281472947026416:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -90817,7 +90846,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412245 + Start Time: 1698002823 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -90833,10 +90862,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3220660... CONNECTION FAILURE -281473393183216:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +281473025112560:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -90849,18 +90876,20 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220642... -Waiting for s_client process to close: 3220661... +Connection closed +Waiting for 'perl -ne print' process to close: 2667936... +Waiting for s_server process to close: 2667927... +Waiting for s_client process to close: 2667937... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... -Proxy started on port [::1]:55747 +Proxy started on port [::1]:37461 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38191 -Server responds on [::1]:38191 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:38969 +Server responds on [::1]:38969 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91024,7 +91053,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 473 +Packet length = 446 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -91040,7 +91069,13 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) + +Forwarded packet length = 446 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -91049,10 +91084,10 @@ [tset ] -Forwarded packet length = 473 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 3220770... +Waiting for 'perl -ne print' process to close: 2667957... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91075,16 +91110,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220748... -Waiting for s_client process to close: 3220771... +Waiting for s_server process to close: 2667949... +Waiting for s_client process to close: 2667958... 1..26 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41279 -Server responds on [::1]:41279 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:34485 +Server responds on [::1]:34485 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91115,7 +91150,7 @@ Forwarded packet length = 7 -281473314376176:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +281473379437040:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -91134,9 +91169,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3220809... +Waiting for 'perl -ne print' process to close: 2667980... CONNECTION FAILURE -281473188112880:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: +281473805965808:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91149,15 +91184,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220794... -Waiting for s_client process to close: 3220810... +Waiting for s_server process to close: 2667967... +Waiting for s_client process to close: 2667981... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34413 -Server responds on [::1]:34413 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:36277 +Server responds on [::1]:36277 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91188,7 +91223,7 @@ Forwarded packet length = 7 -281473628203504:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473299012080:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -91207,9 +91242,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3220841... +Waiting for 'perl -ne print' process to close: 2667996... CONNECTION FAILURE -281473415481840:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +281473838193136:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91222,15 +91257,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220826... -Waiting for s_client process to close: 3220842... +Waiting for s_server process to close: 2667988... +Waiting for s_client process to close: 2667997... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45835 -Server responds on [::1]:45835 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:34189 +Server responds on [::1]:34189 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91261,7 +91296,7 @@ Forwarded packet length = 7 -281473319983600:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473447029232:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91280,9 +91315,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3220875... +Waiting for 'perl -ne print' process to close: 2668013... CONNECTION FAILURE -281472993905136:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +281473837206000:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91295,15 +91330,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220862... -Waiting for s_client process to close: 3220876... +Waiting for s_server process to close: 2668006... +Waiting for s_client process to close: 2668014... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43991 -Server responds on [::1]:43991 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:46093 +Server responds on [::1]:46093 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91334,7 +91369,7 @@ Forwarded packet length = 7 -281473419532784:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281472984054256:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91353,9 +91388,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3220917... +Waiting for 'perl -ne print' process to close: 2668032... CONNECTION FAILURE -281472993991152:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +281473786378736:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91368,15 +91403,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220893... -Waiting for s_client process to close: 3220918... +Waiting for s_server process to close: 2668024... +Waiting for s_client process to close: 2668033... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41297 -Server responds on [::1]:41297 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:39379 +Server responds on [::1]:39379 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91568,7 +91603,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3220962... +Waiting for 'perl -ne print' process to close: 2668047... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91591,15 +91626,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3220940... -Waiting for s_client process to close: 3220963... +Waiting for s_server process to close: 2668039... +Waiting for s_client process to close: 2668048... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34237 -Server responds on [::1]:34237 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:35633 +Server responds on [::1]:35633 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91683,7 +91718,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473038711280:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: +281473643776496:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: CONNECTED(00000003) --- Certificate chain @@ -91741,8 +91776,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 2668065... CONNECTION FAILURE -281473443858928:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473373354480:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91755,17 +91792,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 3221011... -Waiting for s_server process to close: 3220990... -Waiting for s_client process to close: 3221013... +Waiting for s_server process to close: 2668057... +Waiting for s_client process to close: 2668066... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40463 -Server responds on [::1]:40463 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:32913 +Server responds on [::1]:32913 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91796,7 +91831,7 @@ Forwarded packet length = 7 -281473599035888:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281472878287344:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91815,9 +91850,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3221077... +Waiting for 'perl -ne print' process to close: 2668081... CONNECTION FAILURE -281473305590256:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +281473690167792:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91830,15 +91865,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221051... -Waiting for s_client process to close: 3221078... +Waiting for s_server process to close: 2668072... +Waiting for s_client process to close: 2668082... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45021 -Server responds on [::1]:45021 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:40633 +Server responds on [::1]:40633 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92009,12 +92044,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 04 ad fa 1e 55 74 85 e6-05 c3 b6 50 91 f8 87 2e ....Ut.....P.... - 0070 - 3f af 19 8c bc 47 c7 1e-3d bb d1 96 ba 2a 69 db ?....G..=....*i. + 0060 - 76 33 2b 09 15 b1 3d c5-39 ba ef 75 e2 67 cc 5e v3+...=.9..u.g.^ + 0070 - 24 47 fd 4a 8f 79 aa b6-ce 51 cf 6a 74 66 87 aa $G.J.y...Q.jtf.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412247 + Start Time: 1698002824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92051,7 +92086,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3221142... +Waiting for 'perl -ne print' process to close: 2668099... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -92074,15 +92109,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221109... -Waiting for s_client process to close: 3221143... +Waiting for s_server process to close: 2668090... +Waiting for s_client process to close: 2668100... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46527 -Server responds on [::1]:46527 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:33681 +Server responds on [::1]:33681 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92253,12 +92288,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 04 ad fa 1e 55 74 85 e6-05 c3 b6 50 91 f8 87 2e ....Ut.....P.... - 0070 - 3f af 19 8c bc 47 c7 1e-3d bb d1 96 ba 2a 69 db ?....G..=....*i. + 0060 - 76 33 2b 09 15 b1 3d c5-39 ba ef 75 e2 67 cc 5e v3+...=.9..u.g.^ + 0070 - 24 47 fd 4a 8f 79 aa b6-ce 51 cf 6a 74 66 87 aa $G.J.y...Q.jtf.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412247 + Start Time: 1698002824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92295,7 +92330,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3221219... +Waiting for 'perl -ne print' process to close: 2668115... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92316,15 +92351,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221189... -Waiting for s_client process to close: 3221221... +Waiting for s_server process to close: 2668107... +Waiting for s_client process to close: 2668116... ok 10 - No TLSv1.2 sigalgs seclevel 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=2 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33235 -Server responds on [::1]:33235 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:41727 +Server responds on [::1]:41727 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92355,7 +92390,7 @@ Forwarded packet length = 7 -281473033230832:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 +281473481312752:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available @@ -92379,15 +92414,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412248 + Start Time: 1698002824 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3221317... +Waiting for 'perl -ne print' process to close: 2668133... CONNECTION FAILURE -281472880990704:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: +281473657104880:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92400,15 +92435,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221275... -Waiting for s_client process to close: 3221318... +Waiting for s_server process to close: 2668126... +Waiting for s_client process to close: 2668134... ok 11 - No TLSv1.2 sigalgs server seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37345 -Server responds on [::1]:37345 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost +ACCEPT [::1]:41659 +Server responds on [::1]:41659 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92473,7 +92508,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473110125040:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: +281472954550768:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: CONNECTED(00000003) --- Certificate chain @@ -92526,7 +92561,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412248 + Start Time: 1698002824 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92543,9 +92578,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3221410... +Waiting for 'perl -ne print' process to close: 2668151... CONNECTION FAILURE -281473800546800:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473368705520:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92558,15 +92593,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221368... -Waiting for s_client process to close: 3221411... +Waiting for s_server process to close: 2668144... +Waiting for s_client process to close: 2668152... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44897 -Server responds on [::1]:44897 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -servername localhost +ACCEPT [::1]:43119 +Server responds on [::1]:43119 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92597,7 +92632,7 @@ Forwarded packet length = 7 -281473807497712:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473699125744:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -92621,15 +92656,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412248 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3221508... +Waiting for 'perl -ne print' process to close: 2668169... CONNECTION FAILURE -281473413114352:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +281472894282224:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92642,15 +92677,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221446... -Waiting for s_client process to close: 3221509... +Waiting for s_server process to close: 2668159... +Waiting for s_client process to close: 2668170... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39555 -Server responds on [::1]:39555 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -servername localhost +ACCEPT [::1]:36589 +Server responds on [::1]:36589 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92681,7 +92716,7 @@ Forwarded packet length = 7 -281473877932528:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473276045808:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -92705,15 +92740,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412248 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3221578... +Waiting for 'perl -ne print' process to close: 2668188... CONNECTION FAILURE -281473584966128:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +281473174419952:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92726,15 +92761,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221550... -Waiting for s_client process to close: 3221580... +Waiting for s_server process to close: 2668180... +Waiting for s_client process to close: 2668189... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36601 -Server responds on [::1]:36601 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -servername localhost +ACCEPT [::1]:42431 +Server responds on [::1]:42431 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92905,12 +92940,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 8b 8b 0d a3 f4 dd 94 ae-47 fc 33 35 cc 21 9d 17 ........G.35.!.. - 0070 - d5 15 66 37 18 fd 17 77-77 98 14 3f bc 0c 20 78 ..f7...ww..?.. x + 0060 - 77 1c 31 40 5f c7 8c fe-a9 be b8 61 9e 5c d2 1a w.1@_......a.\.. + 0070 - d3 4b 1e d3 81 2b 69 f1-4c 04 26 7e e2 fd b7 3f .K...+i.L.&~...? 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412248 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92947,7 +92982,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3221693... +Waiting for 'perl -ne print' process to close: 2668206... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92969,15 +93004,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221639... -Waiting for s_client process to close: 3221694... +Waiting for s_server process to close: 2668198... +Waiting for s_client process to close: 2668207... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33913 -Server responds on [::1]:33913 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:40629 +Server responds on [::1]:40629 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93148,12 +93183,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - f0 d3 5f e6 6e d3 c1 34-71 1d b4 10 f0 7e e5 f7 .._.n..4q....~.. - 0070 - 0c 0f ba 2b c7 8d e8 f6-8f 4d bb 29 0e 92 68 03 ...+.....M.)..h. + 0060 - 77 1c 31 40 5f c7 8c fe-a9 be b8 61 9e 5c d2 1a w.1@_......a.\.. + 0070 - d3 4b 1e d3 81 2b 69 f1-4c 04 26 7e e2 fd b7 3f .K...+i.L.&~...? 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412249 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93189,8 +93224,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 3221788... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -93213,15 +93246,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221750... -Waiting for s_client process to close: 3221789... +Connection closed +Waiting for 'perl -ne print' process to close: 2668223... +Waiting for s_server process to close: 2668213... +Waiting for s_client process to close: 2668224... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46579 -Server responds on [::1]:46579 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost +ACCEPT [::1]:45345 +Server responds on [::1]:45345 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93286,7 +93321,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -281472905665008:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: +281473199946224:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: CONNECTED(00000003) --- Certificate chain @@ -93339,7 +93374,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412249 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93356,9 +93391,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3221903... +Waiting for 'perl -ne print' process to close: 2668241... CONNECTION FAILURE -281473491003888:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473348200944:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93371,15 +93406,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221861... -Waiting for s_client process to close: 3221905... +Waiting for s_server process to close: 2668231... +Waiting for s_client process to close: 2668242... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42339 -Server responds on [::1]:42339 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:41255 +Server responds on [::1]:41255 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93410,7 +93445,7 @@ Forwarded packet length = 7 -281472959420912:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473734543856:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -93434,15 +93469,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412249 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3222023... +Waiting for 'perl -ne print' process to close: 2668260... CONNECTION FAILURE -281473263159792:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +281473232099824:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93455,15 +93490,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3221976... -Waiting for s_client process to close: 3222024... +Waiting for s_server process to close: 2668252... +Waiting for s_client process to close: 2668261... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40435 -Server responds on [::1]:40435 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -no_tls1_3 -servername localhost +ACCEPT [::1]:36649 +Server responds on [::1]:36649 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93630,12 +93665,12 @@ 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... - 0060 - ce eb 4c 7d 72 9a 95 bb-c1 28 3a 98 72 37 9f 5f ..L}r....(:.r7._ - 0070 - 40 cc 02 ff 4e 18 63 aa-a6 af 46 e4 28 f7 e8 c2 @...N.c...F.(... + 0060 - fa aa 2e f1 fc 9f c0 f9-e4 0e e7 a9 a2 be e8 09 ................ + 0070 - 6b 3f 97 ce 0d 66 d2 aa-3e 92 fd e1 e5 e6 8f 3e k?...f..>......> 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412249 + Start Time: 1698002825 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93658,21 +93693,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3222123... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93693,15 +93713,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222080... -Waiting for s_client process to close: 3222124... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2668280... +Waiting for s_server process to close: 2668269... +Waiting for s_client process to close: 2668281... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42241 -Server responds on [::1]:42241 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -tls1_3 -servername localhost +ACCEPT [::1]:45567 +Server responds on [::1]:45567 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93893,7 +93928,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3222213... +Waiting for 'perl -ne print' process to close: 2668295... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -93916,15 +93951,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222172... -Waiting for s_client process to close: 3222216... +Waiting for s_server process to close: 2668287... +Waiting for s_client process to close: 2668296... ok 20 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34239 -Server responds on [::1]:34239 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:33439 +Server responds on [::1]:33439 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94110,13 +94145,6 @@ Length: 22 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3222292... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94139,15 +94167,22 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222263... -Waiting for s_client process to close: 3222295... + [tset +] + +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2668316... +Waiting for s_server process to close: 2668305... +Waiting for s_client process to close: 2668317... ok 21 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39969 -Server responds on [::1]:39969 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:34893 +Server responds on [::1]:34893 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94339,7 +94374,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3222377... +Waiting for 'perl -ne print' process to close: 2668334... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94362,15 +94397,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222347... -Waiting for s_client process to close: 3222378... +Waiting for s_server process to close: 2668327... +Waiting for s_client process to close: 2668335... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39573 -Server responds on [::1]:39573 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:41343 +Server responds on [::1]:41343 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94559,10 +94594,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3222434... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94585,15 +94616,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222411... -Waiting for s_client process to close: 3222435... +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2668356... +Waiting for s_server process to close: 2668345... +Waiting for s_client process to close: 2668357... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42931 -Server responds on [::1]:42931 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -servername localhost +ACCEPT [::1]:39911 +Server responds on [::1]:39911 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94624,7 +94659,7 @@ Forwarded packet length = 7 -281472844732912:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473771567600:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -94643,9 +94678,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3222485... +Waiting for 'perl -ne print' process to close: 2668371... CONNECTION FAILURE -281473831893488:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +281472968235504:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -94658,15 +94693,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222462... -Waiting for s_client process to close: 3222486... +Waiting for s_server process to close: 2668363... +Waiting for s_client process to close: 2668372... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37583 -Server responds on [::1]:37583 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -tls1_3 -servername localhost +ACCEPT [::1]:43797 +Server responds on [::1]:43797 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94862,7 +94897,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3222521... +Waiting for 'perl -ne print' process to close: 2668390... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -94897,15 +94932,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222506... -Waiting for s_client process to close: 3222522... +Waiting for s_server process to close: 2668381... +Waiting for s_client process to close: 2668391... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34907 -Server responds on [::1]:34907 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55747 -tls1_3 -servername localhost +ACCEPT [::1]:46191 +Server responds on [::1]:46191 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37461 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95043,7 +95078,7 @@ --- DONE Received client packet -Packet length = 114 +Packet length = 64 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -95056,21 +95091,27 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -95101,7 +95142,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3222548... +Waiting for 'perl -ne print' process to close: 2668408... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -95136,18 +95177,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222539... -Waiting for s_client process to close: 3222550... +Waiting for s_server process to close: 2668398... +Waiting for s_client process to close: 2668409... ok 26 - Unrecognized sigalg in ClientHello ok ../../test/recipes/70-test_sslsignature.t ............. -Proxy started on port [::1]:57249 +Proxy started on port [::1]:48819 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39483 -Server responds on [::1]:39483 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57249 -servername localhost +ACCEPT [::1]:40399 +Server responds on [::1]:40399 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48819 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95318,6 +95359,28 @@ Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2668429... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -95340,38 +95403,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3222606... -Waiting for s_server process to close: 3222593... -Waiting for s_client process to close: 3222607... +Waiting for s_server process to close: 2668421... +Waiting for s_client process to close: 2668430... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38803 -Server responds on [::1]:38803 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57249 -servername localhost +ACCEPT [::1]:32863 +Server responds on [::1]:32863 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48819 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95455,8 +95496,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473741777392:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -281473741777392:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +281473406061040:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +281473406061040:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: CONNECTED(00000003) --- Certificate chain @@ -95517,9 +95558,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3222643... +Waiting for 'perl -ne print' process to close: 2668445... CONNECTION FAILURE -281473244326384:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +281473183336944:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95532,16 +95573,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222628... -Waiting for s_client process to close: 3222644... +Waiting for s_server process to close: 2668436... +Waiting for s_client process to close: 2668446... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:40799 -Server responds on [::1]:40799 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57249 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:46381 +Server responds on [::1]:46381 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48819 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95655,7 +95696,7 @@ Forwarded packet length = 7 -281472997120496:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +281473324231152:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 CONNECTED(00000003) --- Certificate chain @@ -95710,13 +95751,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412251 + Start Time: 1698002826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 3222681... +Waiting for 'perl -ne print' process to close: 2668463... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -95729,8 +95770,8 @@ depth=0 CN = server.example verify return:1 CONNECTION FAILURE -281473781713392:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -281473781713392:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +281473187953136:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +281473187953136:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95743,15 +95784,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222664... -Waiting for s_client process to close: 3222682... +Waiting for s_server process to close: 2668455... +Waiting for s_client process to close: 2668464... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36253 -Server responds on [::1]:36253 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57249 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost +ACCEPT [::1]:45637 +Server responds on [::1]:45637 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48819 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95816,8 +95857,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -281473820838384:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -281473820838384:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: +281473462409712:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +281473462409712:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: CONNECTED(00000003) --- Certificate chain @@ -95872,7 +95913,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412251 + Start Time: 1698002826 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -95889,9 +95930,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3222721... +Waiting for 'perl -ne print' process to close: 2668480... CONNECTION FAILURE -281472830368240:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +281472991033840:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95904,18 +95945,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222706... -Waiting for s_client process to close: 3222723... +Waiting for s_server process to close: 2668472... +Waiting for s_client process to close: 2668481... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. -Proxy started on port [::1]:46201 +Proxy started on port [::1]:43291 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46503 -Server responds on [::1]:46503 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46201 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost +ACCEPT [::1]:45507 +Server responds on [::1]:45507 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43291 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95964,7 +96005,7 @@ Forwarded packet length = 220 -281473294629360:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: +281473775970800:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: CONNECTED(00000003) --- no peer certificate available @@ -95988,7 +96029,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412252 + Start Time: 1698002826 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -96004,10 +96045,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3222810... CONNECTION FAILURE -281473878399472:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473875315184:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96020,19 +96059,21 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222791... -Waiting for s_client process to close: 3222811... +Connection closed +Waiting for 'perl -ne print' process to close: 2668501... +Waiting for s_server process to close: 2668494... +Waiting for s_client process to close: 2668502... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. -Proxy started on port [::1]:39239 +Proxy started on port [::1]:54949 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38817 -Server responds on [::1]:38817 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:37481 +Server responds on [::1]:37481 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96063,7 +96104,7 @@ Forwarded packet length = 7 -281472954943984:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +281473511864816:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96082,9 +96123,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3222907... +Waiting for 'perl -ne print' process to close: 2668522... CONNECTION FAILURE -281473359501808:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: +281473669999088:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96097,16 +96138,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222898... -Waiting for s_client process to close: 3222908... +Waiting for s_server process to close: 2668515... +Waiting for s_client process to close: 2668523... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41745 -Server responds on [::1]:41745 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:35407 +Server responds on [::1]:35407 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96137,7 +96178,7 @@ Forwarded packet length = 7 -281473700014576:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +281473009351152:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96156,9 +96197,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3222962... +Waiting for 'perl -ne print' process to close: 2668541... CONNECTION FAILURE -281473231559152:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +281473603566064:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96171,15 +96212,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3222934... -Waiting for s_client process to close: 3222963... +Waiting for s_server process to close: 2668532... +Waiting for s_client process to close: 2668542... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35471 -Server responds on [::1]:35471 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:44179 +Server responds on [::1]:44179 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96341,19 +96382,19 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - b0 a3 d2 d1 b8 af 2c f8-74 20 bc 45 2c 3e de 3e ......,.t .E,>.> - 0070 - 2f fd b5 2c 32 ef b7 e1-03 a8 cd c4 b1 1f 7d c4 /..,2.........}. + 0060 - f4 44 2c 33 16 09 87 0d-63 49 a9 c8 ef 3e 79 92 .D,3....cI...>y. + 0070 - 7b 84 f8 81 a3 bc 8d 63-d2 11 ca dd 79 b0 97 73 {......c....y..s 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412253 + Start Time: 1698002827 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet -Packet length = 114 +Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -96361,13 +96402,19 @@ Length: 52 [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + +Forwarded packet length = 57 + +Received client packet +Packet length = 57 +Processing flight 4 + Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 57 Received server packet Packet length = 57 @@ -96383,7 +96430,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3223040... +Waiting for 'perl -ne print' process to close: 2668555... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -96406,15 +96453,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223004... -Waiting for s_client process to close: 3223041... +Waiting for s_server process to close: 2668548... +Waiting for s_client process to close: 2668556... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40217 -Server responds on [::1]:40217 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:36669 +Server responds on [::1]:36669 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96445,7 +96492,7 @@ Forwarded packet length = 7 -281473303419376:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +281473231534576:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96464,9 +96511,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3223107... +Waiting for 'perl -ne print' process to close: 2668573... CONNECTION FAILURE -281473702275568:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +281472906521072:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96479,15 +96526,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223077... -Waiting for s_client process to close: 3223111... +Waiting for s_server process to close: 2668565... +Waiting for s_client process to close: 2668576... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32933 -Server responds on [::1]:32933 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:35811 +Server responds on [::1]:35811 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96676,10 +96723,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3223197... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -96702,15 +96745,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223151... -Waiting for s_client process to close: 3223198... +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2668589... +Waiting for s_server process to close: 2668582... +Waiting for s_client process to close: 2668590... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44799 -Server responds on [::1]:44799 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:41721 +Server responds on [::1]:41721 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96872,12 +96919,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 3e 24 20 cd 6c fb 87 ed-a0 96 e8 c8 aa 60 23 f9 >$ .l........`#. - 0070 - cf 5e 3d ec 9c ef 72 a7-42 6f 4a be b6 05 49 68 .^=...r.BoJ...Ih + 0060 - 7c a9 d7 37 d4 88 80 f3-9b 32 4a 47 c0 c0 07 45 |..7.....2JG...E + 0070 - fa fe 4b 6e 73 e3 47 bb-ea 6a e8 e0 2b 18 c7 ca ..Kns.G..j..+... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412253 + Start Time: 1698002827 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -96914,7 +96961,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3223266... +Waiting for 'perl -ne print' process to close: 2668609... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 @@ -96936,15 +96983,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223236... -Waiting for s_client process to close: 3223272... +Waiting for s_server process to close: 2668599... +Waiting for s_client process to close: 2668610... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38243 -Server responds on [::1]:38243 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:42629 +Server responds on [::1]:42629 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97136,7 +97183,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3223364... +Waiting for 'perl -ne print' process to close: 2668629... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -97159,15 +97206,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223332... -Waiting for s_client process to close: 3223365... +Waiting for s_server process to close: 2668619... +Waiting for s_client process to close: 2668630... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42717 -Server responds on [::1]:42717 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39239 -servername localhost +ACCEPT [::1]:43215 +Server responds on [::1]:43215 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97198,7 +97245,7 @@ Forwarded packet length = 7 -281472892660208:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473413782000:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -97217,9 +97264,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 3223463... +Waiting for 'perl -ne print' process to close: 2668644... CONNECTION FAILURE -281473174587888:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: +281473589123568:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97232,12 +97279,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223423... -Waiting for s_client process to close: 3223464... +Waiting for s_server process to close: 2668637... +Waiting for s_client process to close: 2668645... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ -Proxy started on port [::1]:37179 +Proxy started on port [::1]:42681 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 @@ -97250,9 +97297,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33825 -Server responds on [::1]:33825 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37179 -no_tls1_3 -servername localhost +ACCEPT [::1]:40285 +Server responds on [::1]:40285 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42681 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97414,12 +97461,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a2 91 ba 24 34 c6 f4 b3-03 53 bb 7f a5 dd a4 2d ...$4....S.....- - 0070 - a9 a6 4d 9d a2 1e 88 d3-50 6b b1 86 2d e2 83 b7 ..M.....Pk..-... + 0060 - 40 be 6c 78 5c 48 4e 70-5d 48 43 fe 57 68 a6 41 @.lx\HNp]HC.Wh.A + 0070 - 7d d0 04 ba d4 79 4a 34-26 1a 0a 0d f6 93 c7 b0 }....yJ4&....... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412254 + Start Time: 1698002828 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97456,7 +97503,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3223739... +Waiting for 'perl -ne print' process to close: 2668670... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97478,17 +97525,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223697... -Waiting for s_client process to close: 3223740... +Waiting for s_server process to close: 2668660... +Waiting for s_client process to close: 2668671... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43311 -Server responds on [::1]:43311 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37179 -no_tls1_3 -servername localhost +ACCEPT [::1]:44953 +Server responds on [::1]:44953 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42681 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97650,12 +97697,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 51 d2 1b 36 b8 1d 70 77-03 fc 6d 17 8f d5 88 6f Q..6..pw..m....o - 0070 - 89 ad 93 8a d6 1a fd 20-bd dd 28 f5 33 16 e3 6a ....... ..(.3..j + 0060 - 40 be 6c 78 5c 48 4e 70-5d 48 43 fe 57 68 a6 41 @.lx\HNp]HC.Wh.A + 0070 - 7d d0 04 ba d4 79 4a 34-26 1a 0a 0d f6 93 c7 b0 }....yJ4&....... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412255 + Start Time: 1698002828 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97692,7 +97739,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3223841... +Waiting for 'perl -ne print' process to close: 2668688... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97714,16 +97761,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223798... -Waiting for s_client process to close: 3223842... +Waiting for s_server process to close: 2668678... +Waiting for s_client process to close: 2668690... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42991 -Server responds on [::1]:42991 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37179 -no_tls1_3 -servername localhost +ACCEPT [::1]:43371 +Server responds on [::1]:43371 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42681 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97754,7 +97801,7 @@ Forwarded packet length = 7 -281473108855280:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: +281473132612080:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- no peer certificate available @@ -97778,15 +97825,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412255 + Start Time: 1698002828 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 3223935... +Waiting for 'perl -ne print' process to close: 2668713... CONNECTION FAILURE -281473264187888:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: +281473237088752:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97799,19 +97846,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3223889... -Waiting for s_client process to close: 3223939... +Waiting for s_server process to close: 2668700... +Waiting for s_client process to close: 2668714... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. -Proxy started on port [::1]:55983 +Proxy started on port [::1]:38129 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39609 -Server responds on [::1]:39609 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55983 -servername localhost +ACCEPT [::1]:40451 +Server responds on [::1]:40451 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38129 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97887,7 +97934,7 @@ Forwarded packet length = 1349 -281473864657392:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: +281473047869936:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: CONNECTED(00000003) --- no peer certificate available @@ -97917,9 +97964,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3224141... +Waiting for 'perl -ne print' process to close: 2668742... CONNECTION FAILURE -281473739713008:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473199811056:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97932,19 +97979,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224105... -Waiting for s_client process to close: 3224142... +Waiting for s_server process to close: 2668735... +Waiting for s_client process to close: 2668743... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. -Proxy started on port [::1]:41233 +Proxy started on port [::1]:56677 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33317 -Server responds on [::1]:33317 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41233 -servername localhost +ACCEPT [::1]:34717 +Server responds on [::1]:34717 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56677 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98114,9 +98161,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE Received client packet -Packet length = 108 +Packet length = 58 +DONE Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA @@ -98125,22 +98172,50 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 2 (client -> server) + +Forwarded packet length = 58 + +Received client packet +Packet length = 50 +Processing flight 4 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 3 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 108 +Forwarded packet length = 50 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 5 @@ -98170,39 +98245,17 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3224375... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224322... -Waiting for s_client process to close: 3224376... +Waiting for 'perl -ne print' process to close: 2668769... +Waiting for s_server process to close: 2668758... +Waiting for s_client process to close: 2668770... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42841 -Server responds on [::1]:42841 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41233 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:46123 +Server responds on [::1]:46123 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56677 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98428,7 +98481,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3224486... +Waiting for 'perl -ne print' process to close: 2668791... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98451,18 +98504,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224427... -Waiting for s_client process to close: 3224488... +Waiting for s_server process to close: 2668782... +Waiting for s_client process to close: 2668792... ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... -Proxy started on port [::1]:33677 +Proxy started on port [::1]:54373 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33557 -Server responds on [::1]:33557 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33677 -servername localhost +ACCEPT [::1]:43893 +Server responds on [::1]:43893 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54373 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98513,7 +98566,7 @@ Forwarded packet length = 899 -281473498139120:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +281473266190832:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98543,10 +98596,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3224653... +Waiting for 'perl -ne print' process to close: 2668825... Lookup session: cache miss CONNECTION FAILURE -281473522252272:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473129540080:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98559,16 +98612,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224619... -Waiting for s_client process to close: 3224654... +Waiting for s_server process to close: 2668815... +Waiting for s_client process to close: 2668826... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41425 -Server responds on [::1]:41425 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33677 -servername localhost +ACCEPT [::1]:44127 +Server responds on [::1]:44127 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54373 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98619,7 +98672,7 @@ Forwarded packet length = 899 -281472844204528:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +281472985250288:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98648,11 +98701,9 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3224731... Lookup session: cache miss CONNECTION FAILURE -281472912628208:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +281473113598448:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98665,15 +98716,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224697... -Waiting for s_client process to close: 3224732... +Connection closed +Waiting for 'perl -ne print' process to close: 2668843... +Waiting for s_server process to close: 2668832... +Waiting for s_client process to close: 2668844... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37859 -Server responds on [::1]:37859 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33677 -no_tls1_3 -servername localhost +ACCEPT [::1]:38203 +Server responds on [::1]:38203 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54373 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98724,7 +98777,7 @@ Forwarded packet length = 899 -281472993655280:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +281472990497264:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98748,7 +98801,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412257 + Start Time: 1698002829 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -98765,9 +98818,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3224824... +Waiting for 'perl -ne print' process to close: 2668862... CONNECTION FAILURE -281472953793008:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +281473516153328:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98780,15 +98833,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224786... -Waiting for s_client process to close: 3224828... +Waiting for s_server process to close: 2668854... +Waiting for s_client process to close: 2668863... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39877 -Server responds on [::1]:39877 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33677 -fallback_scsv -no_tls1_3 -servername localhost +ACCEPT [::1]:38775 +Server responds on [::1]:38775 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54373 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98839,7 +98892,7 @@ Forwarded packet length = 894 -281473540626928:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +281473284930032:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98863,7 +98916,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412257 + Start Time: 1698002829 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -98879,10 +98932,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 3224916... CONNECTION FAILURE -281472906594800:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281472907897328:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98895,15 +98946,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3224880... -Waiting for s_client process to close: 3224919... +Connection closed +Waiting for 'perl -ne print' process to close: 2668882... +Waiting for s_server process to close: 2668875... +Waiting for s_client process to close: 2668883... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37013 -Server responds on [::1]:37013 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33677 -no_tls1_2 -servername localhost +ACCEPT [::1]:38187 +Server responds on [::1]:38187 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54373 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99065,12 +99118,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 6b 7a ca c9 0a 9a f1 7f-10 9d 76 7a cb c0 e7 1b kz........vz.... - 0070 - cf 19 65 64 f8 9f 58 36-58 78 0f ed df a3 b6 83 ..ed..X6Xx...... + 0060 - 8e d8 ea de 53 03 e8 ce-d6 5c 79 e9 80 a9 96 73 ....S....\y....s + 0070 - 8c 3c 56 a8 f7 3c b0 8e-23 5e d4 d2 aa c0 72 6c .>8. - 0070 - 75 e6 61 a1 c7 72 49 f6-50 50 c4 1d c9 10 9f 12 u.a..rI.PP...... - 0080 - bb 7b a1 75 24 1e 0f bd-e3 f9 1f 1d 19 cb 2b e6 .{.u$.........+. - 0090 - 8d e8 43 14 4d 54 a9 5e-70 94 04 54 eb 45 e9 1f ..C.MT.^p..T.E.. + 0070 - c0 e0 85 19 55 a6 70 6e-cf 9d ac f0 97 bd 72 5b ....U.pn......r[ + 0080 - 76 c3 8f a1 af 2a e2 a7-6c 99 fb cc a8 b1 7d 1d v....*..l.....}. + 0090 - ac 95 89 c9 00 a4 2e 8d-e4 0d b6 7b 94 1f bc 8f ...........{.... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412259 + Start Time: 1698002830 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100048,53 +100127,27 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 75 e6 61 a1 c7 72 49 f6-50 50 c4 1d c9 10 9f 12 u.a..rI.PP...... - 0080 - bb 7b a1 75 24 1e 0f bd-e3 f9 1f 1d 19 cb 2b e6 .{.u$.........+. - 0090 - 8d e8 43 14 4d 54 a9 5e-70 94 04 54 eb 45 e9 1f ..C.MT.^p..T.E.. + 0070 - c0 e0 85 19 55 a6 70 6e-cf 9d ac f0 97 bd 72 5b ....U.pn......r[ + 0080 - 76 c3 8f a1 af 2a e2 a7-6c 99 fb cc a8 b1 7d 1d v....*..l.....}. + 0090 - ac 95 89 c9 00 a4 2e 8d-e4 0d b6 7b 94 1f bc 8f ...........{.... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412259 + Start Time: 1698002830 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED -Hostname in TLS extension: "localhost" -Switching server context. - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 0 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 0 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225310... -Waiting for s_client process to close: 3225330... 1..11 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38539 -Server responds on [::1]:38539 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:42607 +Server responds on [::1]:42607 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100125,7 +100178,7 @@ Forwarded packet length = 7 -281473164868080:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +281472933894640:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- Server certificate @@ -100168,9 +100221,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 3225373... +Waiting for 'perl -ne print' process to close: 2669015... CONNECTION FAILURE -281472888310256:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: +281472960678384:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100183,15 +100236,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225353... -Waiting for s_client process to close: 3225374... +Waiting for s_server process to close: 2669007... +Waiting for s_client process to close: 2669016... ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42909 -Server responds on [::1]:42909 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:36433 +Server responds on [::1]:36433 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100222,7 +100275,7 @@ Forwarded packet length = 7 -281473289042416:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281473631050224:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -100265,9 +100318,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 3225426... +Waiting for 'perl -ne print' process to close: 2669031... CONNECTION FAILURE -281473116645872:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: +281473370880496:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100280,15 +100333,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225394... -Waiting for s_client process to close: 3225428... +Waiting for s_server process to close: 2669023... +Waiting for s_client process to close: 2669032... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45235 -Server responds on [::1]:45235 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -allow_no_dhe_kex -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:41175 +Server responds on [::1]:41175 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -allow_no_dhe_kex -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100416,26 +100469,6 @@ Forwarded packet length = 114 -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 1 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 266 Processing flight 3 @@ -100458,9 +100491,29 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3225471... -Waiting for s_server process to close: 3225450... -Waiting for s_client process to close: 3225472... +Waiting for 'perl -ne print' process to close: 2669053... +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 1 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 2669042... +Waiting for s_client process to close: 2669054... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100492,9 +100545,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33829 -Server responds on [::1]:33829 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:34753 +Server responds on [::1]:34753 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100623,6 +100676,26 @@ Forwarded packet length = 114 +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 1 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 266 Processing flight 3 @@ -100645,29 +100718,9 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3225530... -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 1 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225505... -Waiting for s_client process to close: 3225532... +Waiting for 'perl -ne print' process to close: 2669068... +Waiting for s_server process to close: 2669061... +Waiting for s_client process to close: 2669069... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100699,9 +100752,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42633 -Server responds on [::1]:42633 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:37711 +Server responds on [::1]:37711 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100890,10 +100943,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3225603... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -100916,8 +100965,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225567... -Waiting for s_client process to close: 3225604... +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2669086... +Waiting for s_server process to close: 2669076... +Waiting for s_client process to close: 2669087... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -100953,9 +101006,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40355 -Server responds on [::1]:40355 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:41453 +Server responds on [::1]:41453 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101084,6 +101137,35 @@ Forwarded packet length = 114 +Received server packet +Packet length = 239 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + +Forwarded packet length = 239 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 2669101... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101104,31 +101186,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 266 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 266 - -Connection closed -Waiting for 'perl -ne print' process to close: 3225674... -Waiting for s_server process to close: 3225642... -Waiting for s_client process to close: 3225675... +Waiting for s_server process to close: 2669094... +Waiting for s_client process to close: 2669102... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101160,9 +101219,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35041 -Server responds on [::1]:35041 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:36359 +Server responds on [::1]:36359 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101325,26 +101384,6 @@ Forwarded packet length = 108 -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 2 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 266 Processing flight 5 @@ -101367,9 +101406,29 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3225744... -Waiting for s_server process to close: 3225711... -Waiting for s_client process to close: 3225745... +Waiting for 'perl -ne print' process to close: 2669124... +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 2 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 2669112... +Waiting for s_client process to close: 2669125... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101421,9 +101480,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41459 -Server responds on [::1]:41459 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:43387 +Server responds on [::1]:43387 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101608,7 +101667,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3225809... +Waiting for 'perl -ne print' process to close: 2669140... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101629,8 +101688,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225784... -Waiting for s_client process to close: 3225810... +Waiting for s_server process to close: 2669133... +Waiting for s_client process to close: 2669141... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101682,9 +101741,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43383 -Server responds on [::1]:43383 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:34077 +Server responds on [::1]:34077 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101834,7 +101893,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3225889... +Waiting for 'perl -ne print' process to close: 2669158... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101855,8 +101914,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225840... -Waiting for s_client process to close: 3225890... +Waiting for s_server process to close: 2669147... +Waiting for s_client process to close: 2669159... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101888,9 +101947,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39513 -Server responds on [::1]:39513 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43887 -curves P-384 -sess_in /tmp/XBaNDahmD7 -servername localhost +ACCEPT [::1]:38199 +Server responds on [::1]:38199 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35671 -curves P-384 -sess_in /tmp/BgtsuBTDX4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101921,7 +101980,7 @@ Forwarded packet length = 7 -281473884240368:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473225095664:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- Server certificate @@ -101964,9 +102023,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 3225948... +Waiting for 'perl -ne print' process to close: 2669173... CONNECTION FAILURE -281473768454640:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +281472867154416:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -101979,18 +102038,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3225932... -Waiting for s_client process to close: 3225950... +Waiting for s_server process to close: 2669166... +Waiting for s_client process to close: 2669174... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ -Proxy started on port [::1]:34881 +Proxy started on port [::1]:36239 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33739 -Server responds on [::1]:33739 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -sess_out /tmp/vV4AbyFsME -servername localhost -ign_eof +ACCEPT [::1]:42733 +Server responds on [::1]:42733 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -sess_out /tmp/bsvveHPsHl -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -102167,7 +102226,7 @@ Forwarded packet length = 446 Connection closed -Waiting for s_client process to close: 3226196... +Waiting for s_client process to close: 2669205... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -102189,12 +102248,12 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - 6b eb 8b 27 7e 46 fd d6-24 22 62 a6 17 12 4a 12 k..'~F..$"b...J. - 0080 - ad fe ed 22 42 9b 0d 1d-e4 4d 45 be b3 5d 44 e9 ..."B....ME..]D. + 0070 - a7 72 53 5c 48 0b d2 f9-f2 14 e8 a7 c5 c5 01 3f .rS\H..........? + 0080 - 1e 46 d0 91 72 69 2e 0b-eb 82 e2 44 75 07 56 46 .F..ri.....Du.VF 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412261 + Start Time: 1698002831 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102221,12 +102280,12 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - 6b eb 8b 27 7e 46 fd d6-24 22 62 a6 17 12 4a 12 k..'~F..$"b...J. - 0080 - ad fe ed 22 42 9b 0d 1d-e4 4d 45 be b3 5d 44 e9 ..."B....ME..]D. + 0070 - a7 72 53 5c 48 0b d2 f9-f2 14 e8 a7 c5 c5 01 3f .rS\H..........? + 0080 - 1e 46 d0 91 72 69 2e 0b-eb 82 e2 44 75 07 56 46 .F..ri.....Du.VF 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412261 + Start Time: 1698002831 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102271,7 +102330,7 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -sess_in /tmp/vV4AbyFsME -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -sess_in /tmp/bsvveHPsHl -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102400,13 +102459,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102437,6 +102489,13 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) +Received server packet +Packet length = 250 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 @@ -102452,9 +102511,9 @@ Forwarded packet length = 250 Connection closed -Waiting for 'perl -ne print' process to close: 3226194... -Waiting for s_server process to close: 3226162... -Waiting for s_client process to close: 3226274... +Waiting for 'perl -ne print' process to close: 2669204... +Waiting for s_server process to close: 2669197... +Waiting for s_client process to close: 2669211... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -102490,9 +102549,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36625 -Server responds on [::1]:36625 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -status -servername localhost +ACCEPT [::1]:44965 +Server responds on [::1]:44965 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102685,7 +102744,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3226382... +Waiting for 'perl -ne print' process to close: 2669225... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102708,8 +102767,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3226332... -Waiting for s_client process to close: 3226383... +Waiting for s_server process to close: 2669218... +Waiting for s_client process to close: 2669226... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -102750,9 +102809,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45731 -Server responds on [::1]:45731 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -servername localhost +ACCEPT [::1]:40937 +Server responds on [::1]:40937 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102944,7 +103003,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3226497... +Waiting for 'perl -ne print' process to close: 2669243... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102967,8 +103026,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3226448... -Waiting for s_client process to close: 3226498... +Waiting for s_server process to close: 2669232... +Waiting for s_client process to close: 2669244... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103009,9 +103068,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43167 -Server responds on [::1]:43167 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -status -servername localhost +ACCEPT [::1]:44493 +Server responds on [::1]:44493 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103319,7 +103378,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3226608... +Waiting for 'perl -ne print' process to close: 2669258... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103342,8 +103401,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3226554... -Waiting for s_client process to close: 3226612... +Waiting for s_server process to close: 2669251... +Waiting for s_client process to close: 2669259... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103385,9 +103444,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:37169 -Server responds on [::1]:37169 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -status -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:38211 +Server responds on [::1]:38211 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -status -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103562,7 +103621,8 @@ 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: - 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: + 44Received client packet +:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: @@ -103638,21 +103698,20 @@ --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit -Secure Renegotiation IS NOT supported +Secure Renegotiation IS NPacket length = 1194 +OT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 1244 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 +DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -103680,52 +103739,28 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 5 (client -> server) + +Forwarded packet length = 1194 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 6 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 1244 - -Received server packet -Packet length = 2137 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 1029 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 1050 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 1029 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 2137 +Forwarded packet length = 50 -Connection closed -Waiting for 'perl -ne print' process to close: 3226747... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -103762,8 +103797,38 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3226693... -Waiting for s_client process to close: 3226753... +Received server packet +Packet length = 2137 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 1029 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 1050 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 1029 + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 2137 + +Connection closed +Waiting for 'perl -ne print' process to close: 2669273... +Waiting for s_server process to close: 2669265... +Waiting for s_client process to close: 2669274... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -103811,9 +103876,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:43333 -Server responds on [::1]:43333 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:40909 +Server responds on [::1]:40909 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -104035,7 +104100,7 @@ Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 3226869... +Waiting for 'perl -ne print' process to close: 2669292... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -104072,8 +104137,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3226827... -Waiting for s_client process to close: 3226870... +Waiting for s_server process to close: 2669285... +Waiting for s_client process to close: 2669293... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -104120,9 +104185,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42911 -Server responds on [::1]:42911 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -noservername +ACCEPT [::1]:37661 +Server responds on [::1]:37661 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104285,28 +104350,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -104336,9 +104379,31 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3226975... -Waiting for s_server process to close: 3226932... -Waiting for s_client process to close: 3226979... +Waiting for 'perl -ne print' process to close: 2669307... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 2669299... +Waiting for s_client process to close: 2669309... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104380,9 +104445,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:41067 -Server responds on [::1]:41067 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -noservername +ACCEPT [::1]:38937 +Server responds on [::1]:38937 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104573,8 +104638,6 @@ Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 3227050... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104597,8 +104660,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227012... -Waiting for s_client process to close: 3227052... +Connection closed +Waiting for 'perl -ne print' process to close: 2669326... +Waiting for s_server process to close: 2669318... +Waiting for s_client process to close: 2669327... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104640,9 +104705,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:37747 -Server responds on [::1]:37747 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -servername testhost +ACCEPT [::1]:41435 +Server responds on [::1]:41435 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -104805,6 +104870,30 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED +Hostname in TLS extension: "testhost" +Switching server context. + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 0 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 0 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 505 Processing flight 3 @@ -104834,33 +104923,9 @@ Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 3227111... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED -Hostname in TLS extension: "testhost" -Switching server context. - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 0 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 0 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227095... -Waiting for s_client process to close: 3227114... +Waiting for 'perl -ne print' process to close: 2669340... +Waiting for s_server process to close: 2669333... +Waiting for s_client process to close: 2669341... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104901,9 +104966,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44397 -Server responds on [::1]:44397 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -alpn test -servername localhost +ACCEPT [::1]:36787 +Server responds on [::1]:36787 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105066,28 +105131,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -105117,9 +105160,31 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3227186... -Waiting for s_server process to close: 3227153... -Waiting for s_client process to close: 3227187... +Waiting for 'perl -ne print' process to close: 2669356... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 2669348... +Waiting for s_client process to close: 2669357... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105160,9 +105225,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46253 -Server responds on [::1]:46253 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -servername localhost +ACCEPT [::1]:34585 +Server responds on [::1]:34585 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105353,8 +105418,6 @@ Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 3227253... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105377,8 +105440,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227227... -Waiting for s_client process to close: 3227257... +Connection closed +Waiting for 'perl -ne print' process to close: 2669374... +Waiting for s_server process to close: 2669366... +Waiting for s_client process to close: 2669375... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105419,9 +105484,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34389 -Server responds on [::1]:34389 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -alpn test -servername localhost +ACCEPT [::1]:34601 +Server responds on [::1]:34601 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105613,7 +105678,7 @@ Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 3227315... +Waiting for 'perl -ne print' process to close: 2669390... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105638,8 +105703,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227291... -Waiting for s_client process to close: 3227318... +Waiting for s_server process to close: 2669382... +Waiting for s_client process to close: 2669394... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105680,9 +105745,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40951 -Server responds on [::1]:40951 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -ct -servername localhost +ACCEPT [::1]:46507 +Server responds on [::1]:46507 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105766,10 +105831,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -105850,10 +105911,14 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -105861,27 +105926,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -105904,15 +105963,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 3227382... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105935,8 +105985,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227354... -Waiting for s_client process to close: 3227387... + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2669411... +Waiting for s_server process to close: 2669401... +Waiting for s_client process to close: 2669412... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105977,9 +106036,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33757 -Server responds on [::1]:33757 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -servername localhost +ACCEPT [::1]:35281 +Server responds on [::1]:35281 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106205,7 +106264,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3227451... +Waiting for 'perl -ne print' process to close: 2669426... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106228,8 +106287,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227420... -Waiting for s_client process to close: 3227452... +Waiting for s_server process to close: 2669418... +Waiting for s_client process to close: 2669427... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 @@ -106291,9 +106350,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34085 -Server responds on [::1]:34085 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -sess_in /tmp/vV4AbyFsME -servername localhost +ACCEPT [::1]:37263 +Server responds on [::1]:37263 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -sess_in /tmp/bsvveHPsHl -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106478,7 +106537,7 @@ Forwarded packet length = 250 Connection closed -Waiting for 'perl -ne print' process to close: 3227531... +Waiting for 'perl -ne print' process to close: 2669447... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -106499,8 +106558,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227494... -Waiting for s_client process to close: 3227537... +Waiting for s_server process to close: 2669437... +Waiting for s_client process to close: 2669448... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 @@ -106557,9 +106616,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44729 -Server responds on [::1]:44729 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34881 -curves P-256 -servername localhost +ACCEPT [::1]:43809 +Server responds on [::1]:43809 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36239 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106751,7 +106810,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3227613... +Waiting for 'perl -ne print' process to close: 2669464... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106774,8 +106833,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227589... -Waiting for s_client process to close: 3227615... +Waiting for s_server process to close: 2669457... +Waiting for s_client process to close: 2669465... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106815,14 +106874,14 @@ ok 17 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. -Proxy started on port [::1]:39467 +Proxy started on port [::1]:59975 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:45555 -Server responds on [::1]:45555 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39467 -sess_out /tmp/caD9eM_DaU -servername localhost -ign_eof +ACCEPT [::1]:42261 +Server responds on [::1]:42261 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59975 -sess_out /tmp/czqvUKci4S -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -106999,7 +107058,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 3227756... +Waiting for 'perl -ne print' process to close: 2669495... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -107024,8 +107083,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227731... -Waiting for s_client process to close: 3227758... +Waiting for s_server process to close: 2669486... +Waiting for s_client process to close: 2669496... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -107047,13 +107106,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 27 9a df d2 f2 fa 7a ce-1d 38 0e ea c7 0f df f0 '.....z..8...... - 0080 - e7 d3 78 0f e0 15 88 0e-b8 9a 17 20 04 bc 47 0d ..x........ ..G. - 0090 - 40 c4 47 7e a9 f4 ba d7-ac e5 44 50 2b 52 ce 94 @.G~......DP+R.. + 0070 - b9 af ef 19 17 20 80 3e-b7 eb d2 3c bb f9 63 b5 ..... .>...<..c. + 0080 - 4c 1f b6 c2 d7 b9 e9 fc-6e 6d 59 b8 1d 72 57 dd L.......nmY..rW. + 0090 - 37 2f 16 a7 4a 0c fc 56-ec 74 55 ea 84 2f a9 1e 7/..J..V.tU../.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412265 + Start Time: 1698002832 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107080,13 +107139,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 27 9a df d2 f2 fa 7a ce-1d 38 0e ea c7 0f df f0 '.....z..8...... - 0080 - e7 d3 78 0f e0 15 88 0e-b8 9a 17 20 04 bc 47 0d ..x........ ..G. - 0090 - 40 c4 47 7e a9 f4 ba d7-ac e5 44 50 2b 52 ce 94 @.G~......DP+R.. + 0070 - b9 af ef 19 17 20 80 3e-b7 eb d2 3c bb f9 63 b5 ..... .>...<..c. + 0080 - 4c 1f b6 c2 d7 b9 e9 fc-6e 6d 59 b8 1d 72 57 dd L.......nmY..rW. + 0090 - 37 2f 16 a7 4a 0c fc 56-ec 74 55 ea 84 2f a9 1e 7/..J..V.tU../.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412265 + Start Time: 1698002832 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107098,9 +107157,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40769 -Server responds on [::1]:40769 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39467 -sess_in /tmp/caD9eM_DaU -servername localhost +ACCEPT [::1]:37701 +Server responds on [::1]:37701 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59975 -sess_in /tmp/czqvUKci4S -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107131,7 +107190,7 @@ Forwarded packet length = 7 -281473650412016:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473080048112:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -107174,9 +107233,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 3227818... +Waiting for 'perl -ne print' process to close: 2669512... CONNECTION FAILURE -281473810065904:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +281473227102704:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107189,15 +107248,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227792... -Waiting for s_client process to close: 3227819... +Waiting for s_server process to close: 2669504... +Waiting for s_client process to close: 2669513... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41451 -Server responds on [::1]:41451 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39467 -sess_in /tmp/caD9eM_DaU -servername localhost +ACCEPT [::1]:41223 +Server responds on [::1]:41223 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59975 -sess_in /tmp/czqvUKci4S -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107402,16 +107461,16 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3227881... -Waiting for s_server process to close: 3227857... -Waiting for s_client process to close: 3227886... +Waiting for 'perl -ne print' process to close: 2669531... +Waiting for s_server process to close: 2669522... +Waiting for s_client process to close: 2669532... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39079 -Server responds on [::1]:39079 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39467 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/caD9eM_DaU -servername localhost +ACCEPT [::1]:42467 +Server responds on [::1]:42467 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59975 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/czqvUKci4S -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107484,7 +107543,7 @@ Forwarded packet length = 7 -281473229584880:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +281472979085808:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -107527,9 +107586,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 3227935... +Waiting for 'perl -ne print' process to close: 2669551... CONNECTION FAILURE -281473613191664:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: +281473272678896:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107542,15 +107601,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227914... -Waiting for s_client process to close: 3227936... +Waiting for s_server process to close: 2669543... +Waiting for s_client process to close: 2669552... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34801 -Server responds on [::1]:34801 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39467 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/caD9eM_DaU -servername localhost +ACCEPT [::1]:33495 +Server responds on [::1]:33495 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59975 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/czqvUKci4S -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107701,7 +107760,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 3227992... +Waiting for 'perl -ne print' process to close: 2669566... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107722,18 +107781,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3227971... -Waiting for s_client process to close: 3227993... +Waiting for s_server process to close: 2669559... +Waiting for s_client process to close: 2669567... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. -Proxy started on port [::1]:47323 +Proxy started on port [::1]:44745 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40129 -Server responds on [::1]:40129 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -servername localhost +ACCEPT [::1]:36597 +Server responds on [::1]:36597 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107895,12 +107954,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 67 9e 08 8c 9f a1 8b 8a-3a e6 0d 9f a8 a5 0f f1 g.......:....... - 0070 - 59 1b 0f 6c 5e d4 05 a6-11 ab 14 f4 8b e7 93 d6 Y..l^........... + 0060 - 6c b8 32 6e aa 5b e6 00-60 36 5b 26 66 6e ea 7f l.2n.[..`6[&fn.. + 0070 - cd 3c 19 d2 7b 73 80 30-42 d6 74 a2 67 6f c2 98 .<..{s.0B.t.go.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412266 + Start Time: 1698002833 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -107937,7 +107996,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3228093... +Waiting for 'perl -ne print' process to close: 2669594... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -107959,8 +108018,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228071... -Waiting for s_client process to close: 3228094... +Waiting for s_server process to close: 2669581... +Waiting for s_client process to close: 2669595... 1..10 # Subtest: Default extended master secret test 1..4 @@ -107972,9 +108031,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42389 -Server responds on [::1]:42389 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -servername localhost +ACCEPT [::1]:45237 +Server responds on [::1]:45237 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108136,12 +108195,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - db 44 8c b9 f6 0d 25 a6-b0 50 5f e4 f1 2e 84 6c .D....%..P_....l - 0070 - 2d cd 89 f1 75 5f 7b 46-31 66 16 5d d7 c1 9e 54 -...u_{F1f.]...T + 0060 - e9 5e 5c de 10 9b 82 ac-df 1b 09 d1 8a 81 d5 c4 .^\............. + 0070 - be 91 b1 fe 33 f9 96 d3-0f ca d8 36 c9 95 bf b5 ....3......6.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412266 + Start Time: 1698002833 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108178,7 +108237,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3228160... +Waiting for 'perl -ne print' process to close: 2669609... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108200,8 +108259,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228141... -Waiting for s_client process to close: 3228161... +Waiting for s_server process to close: 2669601... +Waiting for s_client process to close: 2669610... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake @@ -108212,9 +108271,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40511 -Server responds on [::1]:40511 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:37667 +Server responds on [::1]:37667 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108362,7 +108421,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412266 + Start Time: 1698002833 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108399,7 +108458,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3228210... +Waiting for 'perl -ne print' process to close: 2669625... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108422,8 +108481,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228185... -Waiting for s_client process to close: 3228212... +Waiting for s_server process to close: 2669617... +Waiting for s_client process to close: 2669626... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake @@ -108434,9 +108493,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39741 -Server responds on [::1]:39741 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:41933 +Server responds on [::1]:41933 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108584,7 +108643,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732412267 + Start Time: 1698002833 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108621,7 +108680,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3228260... +Waiting for 'perl -ne print' process to close: 2669642... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108644,8 +108703,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228240... -Waiting for s_client process to close: 3228263... +Waiting for s_server process to close: 2669632... +Waiting for s_client process to close: 2669643... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake @@ -108656,9 +108715,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40527 -Server responds on [::1]:40527 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_out /tmp/C6Fzo8fJL2 -servername localhost +ACCEPT [::1]:34907 +Server responds on [::1]:34907 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_out /tmp/1HWW6Igp2o -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108820,12 +108879,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8b 1b 84 ad 93 ca f8 bb-d2 0f d1 1d f2 b1 84 17 ................ - 0070 - 76 1d ff 49 03 86 30 f3-58 b4 b8 c1 0f b4 03 ca v..I..0.X....... + 0060 - 6c b8 32 6e aa 5b e6 00-60 36 5b 26 66 6e ea 7f l.2n.[..`6[&fn.. + 0070 - cd 3c 19 d2 7b 73 80 30-42 d6 74 a2 67 6f c2 98 .<..{s.0B.t.go.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108862,8 +108921,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3228325... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_in /tmp/C6Fzo8fJL2 -servername localhost +Waiting for s_client process to close: 2669658... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_in /tmp/1HWW6Igp2o -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108965,12 +109024,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8b 1b 84 ad 93 ca f8 bb-d2 0f d1 1d f2 b1 84 17 ................ - 0070 - 76 1d ff 49 03 86 30 f3-58 b4 b8 c1 0f b4 03 ca v..I..0.X....... + 0060 - 6c b8 32 6e aa 5b e6 00-60 36 5b 26 66 6e ea 7f l.2n.[..`6[&fn.. + 0070 - cd 3c 19 d2 7b 73 80 30-42 d6 74 a2 67 6f c2 98 .<..{s.0B.t.go.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109044,9 +109103,9 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 3228324... -Waiting for s_server process to close: 3228296... -Waiting for s_client process to close: 3228344... +Waiting for 'perl -ne print' process to close: 2669657... +Waiting for s_server process to close: 2669650... +Waiting for s_client process to close: 2669671... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109057,9 +109116,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39223 -Server responds on [::1]:39223 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_out /tmp/IMODf_JkTc -servername localhost +ACCEPT [::1]:41167 +Server responds on [::1]:41167 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_out /tmp/gTJnmjHDK6 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109221,12 +109280,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - 9f 89 7c 5a 14 c2 0b 5c-3b 78 07 a9 e8 8a b7 bc ..|Z...\;x...... - 0070 - 10 26 2b c3 c4 17 62 bf-62 59 72 0e 93 b0 e8 5e .&+...b.bYr....^ + 0060 - 46 bc b5 88 42 84 14 ef-50 b2 30 2c c9 ec 8f e5 F...B...P.0,.... + 0070 - e9 35 4f 04 a2 46 10 79-de 56 ef 55 8c 7c b2 19 .5O..F.y.V.U.|.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -109263,8 +109322,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3228382... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_in /tmp/IMODf_JkTc -servername localhost +Waiting for s_client process to close: 2669689... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_in /tmp/gTJnmjHDK6 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109426,12 +109485,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8b 1b 84 ad 93 ca f8 bb-d2 0f d1 1d f2 b1 84 17 ................ - 0070 - 76 1d ff 49 03 86 30 f3-58 b4 b8 c1 0f b4 03 ca v..I..0.X....... + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109454,21 +109513,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 3228381... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109499,8 +109543,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228365... -Waiting for s_client process to close: 3228403... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 2669688... +Waiting for s_server process to close: 2669681... +Waiting for s_client process to close: 2669695... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109511,9 +109570,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40649 -Server responds on [::1]:40649 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_out /tmp/399UaML3j1 -servername localhost +ACCEPT [::1]:41061 +Server responds on [::1]:41061 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_out /tmp/FrDtHM_hCK -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109675,12 +109734,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8b 1b 84 ad 93 ca f8 bb-d2 0f d1 1d f2 b1 84 17 ................ - 0070 - 76 1d ff 49 03 86 30 f3-58 b4 b8 c1 0f b4 03 ca v..I..0.X....... + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109717,8 +109776,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3228433... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_in /tmp/399UaML3j1 -servername localhost +Waiting for s_client process to close: 2669710... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_in /tmp/FrDtHM_hCK -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109749,7 +109808,7 @@ Forwarded packet length = 7 -281473595316720:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +281473407334896:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -109805,18 +109864,18 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8b 1b 84 ad 93 ca f8 bb-d2 0f d1 1d f2 b1 84 17 ................ - 0070 - 76 1d ff 49 03 86 30 f3-58 b4 b8 c1 0f b4 03 ca v..I..0.X....... + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412267 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 3228432... +Waiting for 'perl -ne print' process to close: 2669709... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109827,7 +109886,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -281473487522288:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: +281473132046832:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -109840,15 +109899,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228418... -Waiting for s_client process to close: 3228452... +Waiting for s_server process to close: 2669701... +Waiting for s_client process to close: 2669717... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35383 -Server responds on [::1]:35383 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_out /tmp/cyUgwVgWWa -servername localhost +ACCEPT [::1]:38623 +Server responds on [::1]:38623 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_out /tmp/FmNbU_2VgV -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110010,12 +110069,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 80 0a f2 94 2e ec 29 1f-db 6f a5 19 d8 76 0e 80 ......)..o...v.. - 0070 - 0b 46 65 ea 51 b8 84 99-b2 b3 f4 57 43 48 f4 75 .Fe.Q......WCH.u + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412268 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110052,8 +110111,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3228481... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_in /tmp/cyUgwVgWWa -servername localhost +Waiting for s_client process to close: 2669734... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_in /tmp/FmNbU_2VgV -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110100,7 +110159,7 @@ Forwarded packet length = 169 -281472876702192:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +281473493785072:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110156,12 +110215,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 80 0a f2 94 2e ec 29 1f-db 6f a5 19 d8 76 0e 80 ......)..o...v.. - 0070 - 0b 46 65 ea 51 b8 84 99-b2 b3 f4 57 43 48 f4 75 .Fe.Q......WCH.u + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412268 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110178,7 +110237,7 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3228480... +Waiting for 'perl -ne print' process to close: 2669733... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110189,7 +110248,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -281472950929904:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281473853585904:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110202,15 +110261,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228472... -Waiting for s_client process to close: 3228500... +Waiting for s_server process to close: 2669726... +Waiting for s_client process to close: 2669746... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45353 -Server responds on [::1]:45353 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_out /tmp/0ZoIoZ8UYe -servername localhost +ACCEPT [::1]:32769 +Server responds on [::1]:32769 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_out /tmp/dL23Oy5D50 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110372,12 +110431,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 80 0a f2 94 2e ec 29 1f-db 6f a5 19 d8 76 0e 80 ......)..o...v.. - 0070 - 0b 46 65 ea 51 b8 84 99-b2 b3 f4 57 43 48 f4 75 .Fe.Q......WCH.u + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412268 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110414,8 +110473,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 3228525... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -no_tls1_3 -sess_in /tmp/0ZoIoZ8UYe -servername localhost +Waiting for s_client process to close: 2669762... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -no_tls1_3 -sess_in /tmp/dL23Oy5D50 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110462,7 +110521,7 @@ Forwarded packet length = 173 -281473282365936:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +281473247795696:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110518,12 +110577,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 80 0a f2 94 2e ec 29 1f-db 6f a5 19 d8 76 0e 80 ......)..o...v.. - 0070 - 0b 46 65 ea 51 b8 84 99-b2 b3 f4 57 43 48 f4 75 .Fe.Q......WCH.u + 0060 - 32 34 43 1f 0c ac f7 6f-16 c8 87 b2 7f 58 86 7d 24C....o.....X.} + 0070 - 00 70 52 7a c7 bd 45 87-c8 b3 ab 60 3d e7 6c 77 .pRz..E....`=.lw 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732412268 + Start Time: 1698002834 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110540,7 +110599,7 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 3228523... +Waiting for 'perl -ne print' process to close: 2669761... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110551,7 +110610,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -281473876924912:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +281472819890672:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110564,15 +110623,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228508... -Waiting for s_client process to close: 3228558... +Waiting for s_server process to close: 2669753... +Waiting for s_client process to close: 2669768... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34175 -Server responds on [::1]:34175 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47323 -servername localhost +ACCEPT [::1]:39699 +Server responds on [::1]:39699 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44745 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110764,7 +110823,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 3228606... +Waiting for 'perl -ne print' process to close: 2669785... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -110787,8 +110846,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 3228589... -Waiting for s_client process to close: 3228607... +Waiting for s_server process to close: 2669777... +Waiting for s_client process to close: 2669786... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake @@ -110831,8 +110890,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -....+++++ -..................................................................................................................+++++ +.......+++++ +......................................................................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -110854,21 +110913,21 @@ Signature ok Certificate Details: Serial Number: - 1f:4b:05:92:22:5f:c5:5f:88:57:3b:ad:79:33:44:78:a0:25:fe:fc + 30:b7:66:29:d6:5f:92:3a:f1:5d:f0:d8:1c:8e:ba:91:d4:23:2a:a3 Validity - Not Before: Nov 24 01:37:50 2024 GMT - Not After : Nov 24 01:37:50 2027 GMT + Not Before: Oct 22 19:27:15 2023 GMT + Not After : Oct 21 19:27:15 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - B4:EF:C0:3A:35:C6:29:19:58:12:FE:39:36:1E:98:07:E5:7F:88:F5 + 3D:FB:5D:CE:CF:56:44:D1:FD:8A:2D:1D:5F:37:43:BB:85:44:DC:40 X509v3 Authority Key Identifier: - keyid:B4:EF:C0:3A:35:C6:29:19:58:12:FE:39:36:1E:98:07:E5:7F:88:F5 + keyid:3D:FB:5D:CE:CF:56:44:D1:FD:8A:2D:1D:5F:37:43:BB:85:44:DC:40 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:1F:4B:05:92:22:5F:C5:5F:88:57:3B:AD:79:33:44:78:A0:25:FE:FC + serial:30:B7:66:29:D6:5F:92:3A:F1:5D:F0:D8:1C:8E:BA:91:D4:23:2A:A3 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -110877,7 +110936,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Nov 24 01:37:50 2027 GMT (1095 days) +Certificate is to be certified until Oct 21 19:27:15 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -110891,8 +110950,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -..............................................................+++++ -...........................................................................+++++ +.............+++++ +.........................................................................................................+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -110907,10 +110966,10 @@ Signature ok Certificate Details: Serial Number: - 06:5b:36:b2:a6:ee:f0:fa:a8:7c:91:b4:fc:29:64:9f:b4:5d:41:26 + 3e:a9:fb:75:d0:fc:17:9c:6a:35:b2:d3:e8:3b:db:04:83:94:4d:99 Validity - Not Before: Nov 24 01:37:51 2024 GMT - Not After : Nov 24 01:37:51 2025 GMT + Not Before: Oct 22 19:27:15 2023 GMT + Not After : Oct 21 19:27:15 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -110922,11 +110981,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - DA:15:87:BA:75:37:56:D7:1B:3E:56:B3:D3:5C:81:64:5F:3A:F3:86 + E3:58:E2:B9:92:DC:24:CA:4E:73:B8:98:66:A0:0E:9B:C6:8C:D5:53 X509v3 Authority Key Identifier: - keyid:B4:EF:C0:3A:35:C6:29:19:58:12:FE:39:36:1E:98:07:E5:7F:88:F5 + keyid:3D:FB:5D:CE:CF:56:44:D1:FD:8A:2D:1D:5F:37:43:BB:85:44:DC:40 -Certificate is to be certified until Nov 24 01:37:51 2025 GMT (365 days) +Certificate is to be certified until Oct 21 19:27:15 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -111384,19 +111443,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -281473267263984:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473511098864:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -281472972331504:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473486486000:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -281473366313456:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473607264752:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -281473034267120:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +281473729980912:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -111406,9 +111465,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -281473576692208:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -281473576692208:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -281473576692208:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +281473269762544:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +281473269762544:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +281473269762544:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -113416,50 +113475,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472970004976:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472970004976:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472970004976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472970004976:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473488472560:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473488472560:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473488472560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473488472560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473774582256:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473774582256:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473774582256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473774582256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473293339120:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473293339120:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473293339120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473293339120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473276348912:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473276348912:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473276348912:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473276348912:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473876564464:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473876564464:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473876564464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473876564464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473211906544:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473211906544:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473211906544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473211906544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472853670384:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472853670384:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472853670384:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472853670384:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473461934576:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473461934576:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473461934576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473461934576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472888035824:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472888035824:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472888035824:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472888035824:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473343543792:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473343543792:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473343543792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473343543792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473215859184:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473215859184:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473215859184:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473215859184:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -113467,32 +113526,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473222461936:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473051728368:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473084054000:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281472927058416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473430227440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473376053744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473695726064:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473495976432:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473205258736:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473291692528:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473284434416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473095580144:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -113500,44 +113559,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473785907696:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473785907696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473785907696:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472911145456:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281472911145456:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472911145456:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473650039280:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473650039280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473650039280:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472971151856:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281472971151856:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472971151856:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473365785072:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473365785072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473365785072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473363180016:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473363180016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473363180016:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473126427120:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473126427120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473126427120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473225189872:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473225189872:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473225189872:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473445505520:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473445505520:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473445505520:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473048865264:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473048865264:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473048865264:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473290783216:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473290783216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473290783216:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473148639728:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473148639728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473148639728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -113545,44 +113604,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473640397296:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473640397296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473640397296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473439316464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473439316464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473439316464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472869681648:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281472869681648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472869681648:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473820576240:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473820576240:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473820576240:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473798175216:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473798175216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473798175216:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473644550640:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473644550640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473644550640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473727367664:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473727367664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473727367664:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281472832674288:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281472832674288:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472832674288:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473170074096:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473170074096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473170074096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473608976880:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473608976880:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473608976880:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473415522800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -281473415522800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473415522800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473356880368:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +281473356880368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473356880368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -113590,20 +113649,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473719253488:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473576315376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473841170928:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473790691824:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473278532080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473278532080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473278532080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473278532080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +281473036827120:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473036827120:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473036827120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473036827120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113611,26 +113670,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473662994928:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473662994928:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473662994928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473662994928:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473316583920:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473316583920:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473316583920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473316583920:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472995711472:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472995711472:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472995711472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472995711472:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473871374832:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473871374832:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473871374832:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473871374832:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473507297776:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473507297776:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473507297776:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473507297776:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473766042096:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473766042096:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473766042096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473766042096:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113638,32 +113697,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473184770544:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281473302940144:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473744366064:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281473170254320:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472980703728:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +281472937306608:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472860969456:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281472853277168:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473272949232:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281473487534576:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473706490352:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +281473263417840:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -113671,41 +113730,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473157904880:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473182218736:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473214306800:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473732020720:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473629522416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +281473572329968:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473349278192:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473349278192:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473349278192:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473349278192:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281473842387440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281473842387440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281473842387440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281473842387440:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281472918579696:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281472918579696:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281472918579696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281472918579696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281472854366704:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472854366704:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472854366704:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472854366704:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -281473667377648:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -281473667377648:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -281473667377648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -281473667377648:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +281472959773168:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +281472959773168:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +281472959773168:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +281472959773168:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -113762,7 +113821,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -281473856932336:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +281473449085424:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -113771,7 +113830,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -113782,12 +113841,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.2672290.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114737,12 +114796,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.2672290.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114759,12 +114818,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.2672290.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114816,12 +114875,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.2672290.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114838,12 +114897,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.2672290.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114868,12 +114927,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.2672290.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114945,12 +115004,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.2672290.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114978,12 +115037,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.2672290.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115007,12 +115066,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.2672290.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115088,12 +115147,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.2672290.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115120,12 +115179,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.2672290.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115139,12 +115198,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.2672290.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115174,12 +115233,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.2672290.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115217,12 +115276,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.2672290.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115232,12 +115291,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.2672290.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115247,12 +115306,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.2672290.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115274,12 +115333,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.2672290.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115296,12 +115355,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.2672290.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115315,12 +115374,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.2672290.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115384,12 +115443,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.2672290.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115401,19 +115460,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.2672290.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115425,12 +115484,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.2672290.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115439,12 +115498,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.2672290.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115461,12 +115520,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.2672290.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115496,12 +115555,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.2672290.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115513,12 +115572,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.2672290.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115532,19 +115591,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.2672290.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.2672290.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115554,7 +115613,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.3238700.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.2672290.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -115563,8 +115622,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -......................................................................................+++++ -.......................................................................................................................................+++++ +..............................+++++ +..........................................................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115598,8 +115657,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -....+++++ -........................................+++++ +....................+++++ +......................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -115613,8 +115672,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:38:40 2024 GMT -# notAfter=Dec 24 01:38:40 2024 GMT +# notBefore=Oct 22 19:27:40 2023 GMT +# notAfter=Nov 21 19:27:40 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -115634,8 +115693,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:38:41 2024 GMT -# notAfter=Dec 24 01:38:41 2024 GMT +# notBefore=Oct 22 19:27:40 2023 GMT +# notAfter=Nov 21 19:27:40 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -115658,14 +115717,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 24 01:38:41 2024 GMT -# notAfter=Dec 24 01:38:41 2024 GMT +# notBefore=Oct 22 19:27:40 2023 GMT +# notAfter=Nov 21 19:27:40 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -..........+++++ -..............................................................................................................................+++++ +.....................+++++ +................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115693,13 +115752,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Nov 24 01:38:42 2024 GMT -# notAfter=Dec 24 01:38:42 2024 GMT +# notBefore=Oct 22 19:27:40 2023 GMT +# notAfter=Nov 21 19:27:40 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -........+++++ -..............+++++ +...............................................+++++ +......................................................................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115728,8 +115787,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Nov 24 01:38:42 2024 GMT -# notAfter=Dec 24 01:38:42 2024 GMT +# notBefore=Oct 22 19:27:41 2023 GMT +# notAfter=Nov 21 19:27:41 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -115781,10 +115840,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0xaaab1e24b0e0 a cert? 0x0xaaab1e24d560 +Finished printing do we have a context? 0x0xaaaadd3260e0 a cert? 0x0xaaaadd328560 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0xaaab1e24b0e0 a cert? 0x0xaaab1e251900 +Finished printing do we have a context? 0x0xaaaadd3260e0 a cert? 0x0xaaaadd32c890 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -115883,10 +115942,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -281473006049776:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -281473006049776:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281472936876528:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281472936876528:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -281473006049776:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +281472936876528:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -116188,10 +116247,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -281473836382704:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -281473836382704:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473757919728:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +281473757919728:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -281473836382704:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +281473757919728:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -116278,13 +116337,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -281473703893488:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +281472939502064:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -281473866451440:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +281473861782000:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -116462,18 +116521,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -281473149516272:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +281473146538480:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -...............................................................+++++ -.........................+++++ +...+++++ +.........................................+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -..+++++ -............................................+++++ +...................................+++++ +............................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -116488,8 +116547,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -.................+++++ -..........+++++ +.......+++++ +....................................................................................................................................................................................................................................................................................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -116512,7 +116571,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0xC8F6F048A1388A3A +# Nonce: 0x332C7F49875F90E1 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -116539,10 +116598,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Nov 24 01:38:58 2024 GMT +# Time stamp: Oct 22 19:27:48 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0xC8F6F048A1388A3A +# Nonce: 0x332C7F49875F90E1 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -116610,7 +116669,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:38:59 2024 GMT +# Time stamp: Oct 22 19:27:48 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116626,7 +116685,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:38:59 2024 GMT +# Time stamp: Oct 22 19:27:48 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116643,7 +116702,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Nov 24 01:38:59 2024 GMT +# Time stamp: Oct 22 19:27:48 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116667,7 +116726,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 24 01:38:59 2024 GMT +# Time stamp: Oct 22 19:27:48 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116688,7 +116747,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473688496624:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +281473265191408:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116696,7 +116755,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473619212784:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +281473447909872:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116719,7 +116778,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -281473839192560:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +281473015720432:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117161,20 +117220,20 @@ ok ../../test/recipes/90-test_shlibload.t ................ 1..10 -../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/9u82NrGgpg => 0 -ok 1 - running shlibloadtest -crypto_first /tmp/9u82NrGgpg +../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/7qxlcZXVsj => 0 +ok 1 - running shlibloadtest -crypto_first /tmp/7qxlcZXVsj ok 2 -../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/HpIvRMIt0y => 0 -ok 3 - running shlibloadtest -ssl_first /tmp/HpIvRMIt0y +../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/ikkodaoFBH => 0 +ok 3 - running shlibloadtest -ssl_first /tmp/ikkodaoFBH ok 4 -../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/b0ak5pikT1 => 0 -ok 5 - running shlibloadtest -just_crypto /tmp/b0ak5pikT1 +../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/CwcGXMnQiw => 0 +ok 5 - running shlibloadtest -just_crypto /tmp/CwcGXMnQiw ok 6 -../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/x3U4mZZNIZ => 0 -ok 7 - running shlibloadtest -dso_ref /tmp/x3U4mZZNIZ +../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/Wr2N03sUWA => 0 +ok 7 - running shlibloadtest -dso_ref /tmp/Wr2N03sUWA ok 8 -../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/U_kONAyOF4 => 0 -ok 9 - running shlibloadtest -no_atexit /tmp/U_kONAyOF4 +../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/E2RmScfjZK => 0 +ok 9 - running shlibloadtest -no_atexit /tmp/E2RmScfjZK ok 10 ok ../../test/recipes/90-test_srp.t ...................... @@ -117192,59 +117251,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 320c4880 d66cbb69998b2b6d deceb2fea0f33b15: 0 + # 5796a675 0da91073677e2181 577411392053ed54: 0 # bignum: 'Verifier' # bit position - # c02fde9f3293dae5 f1aa1b08775fede9 33c2e239f5850b46 e59df4b53d3436db: 768 - # f7851c6c407a6248 9bae5dc78146dd16 2495a81cdfe123f1 f824b5064859eafa: 512 - # 5185b702d5d00e7f fc7fab7d0995ad0f 4f7c6301dda7a437 9f0905a04331c075: 256 - # 2b21d8784a217ea9 eca634c72f8a6da5 75b1ea5870ad875c 9e7b01a108037365: 0 + # 5f8e2c8876ee8a1b ea53e1766c52ba9e 3f95d89d77e58e6a 035613a3d2448e0f: 768 + # 0db1a4cc603bc4f6 4fcbb086bc6eee06 766670fcecbec892 08bebb84d4c20ea8: 512 + # 86a9b91b9d666ca3 d5c3a73bd8c7d6a0 11a67781b4a16e4e efb3d38dd954f9e7: 256 + # 9cd2c4d83d4a8502 090846367587614d 4e74b0003ecf7896 d5292af98248c379: 0 # bignum: 'b' # bit position - # f2145bd7f05e295d a3f5b9cda701bec1 e766f3581c60d27d 9850dd78d883a82f: 0 + # d65e3e58545b3887 d475ad429b027753 ae07151d697d2bdb 33a035ded2836ed7: 0 # bignum: 'B' # bit position - # c8498c9684e548ca a8687251ce3429f4 70f733987a7c833c 856d909b2a295097: 768 - # b2e31900d58e3570 8a2fc2f3ba70ead3 214d1793da81379c ff75ed1badcc9ed9: 512 - # 91346a857d5daac5 21ed53fab9999564 311ab70199d505b4 1a37791cd317f5a1: 256 - # 78f1d1786f09db14 b665a93eedc6e519 8e019580d5a8e5e8 7f266ea638cc1d31: 0 + # 79581098398e0e25 32096ce351247d78 0713571141702719 d30ef11be1908c3b: 768 + # ec6beba8972216ae 9c938baaf21bbc03 83ab6de8594a801a 82867a2d9109ac02: 512 + # fb80b6798288c9ef b6b244e9f1bf8202 ecd6ea49f380a778 5ee6f7d375ad88ce: 256 + # 898348ca10ebc5f6 ee5084d7e7b11379 2698c46c3a1529b6 0e02d4d640b48e46: 0 # bignum: 'a' # bit position - # 3b2df5ba5b01c289 723e4c48b8a3e9b0 fa20687e667fce99 2749206a84250bb6: 0 + # 78a2d800396cdfab 28997dbae4888ea2 24a0d4f841af3c1b 6dcef66655f801d2: 0 # bignum: 'A' # bit position - # 6951e321b59ab75f 95c96cd69a770239 9058c205a7637ee4 68258eba7f7ee9ed: 768 - # fe1e211c6ce3f4fe da2f7ecadfd27977 8f759df88f15420a 42772fc23ab55e9d: 512 - # f81ecba4c346a4a8 0ff59897ff5eb04e d8c311533c5d826b 031cf1f2097ba6c7: 256 - # 9e61533eff9ced75 b69da0563c49df4a 8c75170f8f8d5fae 169b0c2c7a2f18a5: 0 + # 60885ffe427c2caa 46fa2d6ca7de1e7f 0710c9e1f72529a8 e90dacdfe79518ad: 768 + # 0398cacc5b2dd556 06756e5de61d6ace 3b7ec0264d5433c9 310aa4f6a6042900: 512 + # 0fa12a6dc39da354 37f4e1d14f9e98f4 e37c1da2c6446500 f376284680aef3e0: 256 + # 438c8161f6ed6803 a5707a402bff2e9b a4db4968945d8aae 628adcba319e8059: 0 # bignum: 'Client's key' # bit position - # 233594348ded945 d8c9fcc197779549 6f76fc913146b387 5d8a22936d237840: 768 - # 68410b32e8ff912c 374ca7dea00b6b96 ffac370f489a6041 03fe9d61825c428b: 512 - # ce725d1be54f86d6 2f9383beaa5d525a 874b09602a0f8967 6adb394cabc36b75: 256 - # 39dfd4a3da5ba367 5ff7cbcc56fb7f01 d83c1f13151b58b7 ba8c616bf0448236: 0 + # 3f4f7142abbe0e0b 00e138c7d5e8696c 65d54a6e849b688c a28b53b5af281563: 768 + # 8c57da49eec403d7 b036a1a06d0b83b9 eff4617de81e9c1f 8a4509c7916151f1: 512 + # ef5f8d249aeecf88 47fa5fc6f5a90ea1 809c3f87b46120c0 109cb58e0753ac81: 256 + # 62a331630e259173 105de5ebae668581 28d7d64b492ffb91 eeee9bb2ad99c272: 0 # bignum: 'Server's key' # bit position - # b9d4740957c42e52 aab3dd6dc623fc16 ae6d11be0a497c44 173819297e11c23a: 768 - # 271b6ac0a0033138 8a7ee02f9a396d2c 6c0d8b2ed4300084 856617b49d704632: 512 - # 20022a17186dd0ec cd26f6132b4a4669 740bdb9676407543 64d15c2472c9b738: 256 - # 561270c37367f4d2 ba5538559e092f98 9351b504131b6a8d fdbea7568b52aa5c: 0 + # 44aff4c6ad3b084b 0232b1ea4459c8e2 1ba355802e02d9f1 5645caa0ed57d977: 768 + # c32068fa73f90d8a 77dc2e12644e3752 4c7c5cce77117739 e963c4792f5a7a15: 512 + # 12e58ac6c10879b2 b48a44433f18562f 3be81d4ee90c00a5 9180bcad90add4f4: 256 + # 0de07e977dd090b8 f3633b487e87dff5 d94745de8688f407 4f4beac42793d20e: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # - 233594348ded945 d8c9fcc197779549 6f76fc913146b387 5d8a22936d237840: 768 - # +b9d4740957c42e52 aab3dd6dc623fc16 ae6d11be0a497c44 173819297e11c23a: 768 - # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^^ - # -68410b32e8ff912c 374ca7dea00b6b96 ffac370f489a6041 03fe9d61825c428b: 512 - # +271b6ac0a0033138 8a7ee02f9a396d2c 6c0d8b2ed4300084 856617b49d704632: 512 - # ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^ ^^^ - # -ce725d1be54f86d6 2f9383beaa5d525a 874b09602a0f8967 6adb394cabc36b75: 256 - # +20022a17186dd0ec cd26f6132b4a4669 740bdb9676407543 64d15c2472c9b738: 256 - # ^^^ ^^ ^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^ ^^^^^^^ ^^^^^ - # -39dfd4a3da5ba367 5ff7cbcc56fb7f01 d83c1f13151b58b7 ba8c616bf0448236: 0 - # +561270c37367f4d2 ba5538559e092f98 9351b504131b6a8d fdbea7568b52aa5c: 0 - # ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^ ^ ^^^^ ^^^^^^^^^^^^^^^^ + # -3f4f7142abbe0e0b 00e138c7d5e8696c 65d54a6e849b688c a28b53b5af281563: 768 + # +44aff4c6ad3b084b 0232b1ea4459c8e2 1ba355802e02d9f1 5645caa0ed57d977: 768 + # ^^^ ^^^^ ^^^ ^^ ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -8c57da49eec403d7 b036a1a06d0b83b9 eff4617de81e9c1f 8a4509c7916151f1: 512 + # +c32068fa73f90d8a 77dc2e12644e3752 4c7c5cce77117739 e963c4792f5a7a15: 512 + # ^^^^^^^^^^^^ ^^^ ^^^^^^^^ ^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^^ + # -ef5f8d249aeecf88 47fa5fc6f5a90ea1 809c3f87b46120c0 109cb58e0753ac81: 256 + # +12e58ac6c10879b2 b48a44433f18562f 3be81d4ee90c00a5 9180bcad90add4f4: 256 + # ^^^^ ^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^ ^^^^^^^^^^^ + # -62a331630e259173 105de5ebae668581 28d7d64b492ffb91 eeee9bb2ad99c272: 0 + # +0de07e977dd090b8 f3633b487e87dff5 d94745de8688f407 4f4beac42793d20e: 0 + # ^^^^^^^^^^^^ ^^^ ^^^^^^^^^ ^^^^^^ ^^^ ^^^^^^^^ ^^^ ^^^^^^^^^^ ^^ ^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -117257,43 +117316,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 7f2ff070 2a4e8e387a97b7d3 07b2ee5901a422e3: 0 + # 84e2ae5c e0ad835535426143 ca2418196eb60163: 0 # bignum: 'Verifier' # bit position - # 62adec7fe067ebc0 b4edc6cc56a2590d de7f81b0b7b2ffea 3596c76ae6445e40: 768 - # ff132054eefc4b82 1f3e90d6991ba79c af76e09f5075ad41 37fa9cc546ac8153: 512 - # 2d552f30db562806 8495820f8d88c3ea 372c1d0be4b1a15d a0e357849355f816: 256 - # 0353a1bc61e84475 ac830da77ebe151f 491dd55e0f05a755 68bcab737dc135a1: 0 + # 24fe80abfc204658 251c1fbcf7839d58 0cbbc13a47039f2d c76b532129ea85d1: 768 + # 0795268002f41ef4 b618b3725bb90981 571bd96deb829862 adeb694deb4f121c: 512 + # 19bed3a480155504 475712ac13641d7c 565d59a2452f0e55 cff1b98f9a5557a5: 256 + # 53374e6396dd4947 cfe2444f4ab0217f dfaa14c13b26d489 8a5758a95dbe5a53: 0 # bignum: 'b' # bit position - # f03938d2ed414b32 8ad1c42a58290c68 fa73f864727f655c a8d7efe86bffc485: 0 + # 5a5d6cae4deaac67 dd4d9d2642fa97ba 35b15bfd8801ebb1 c11d0a4cec0c00b9: 0 # bignum: 'B' # bit position - # cdaaccfa0e49512d 764ad1b2558e4761 6f84ed26f6092c0a 99b6a7e74fc5898f: 768 - # b85e5d6730223c97 67db435d80622aae 1309cad42def758f cf872855c4a86ee1: 512 - # e06356273842240a 13426a2b1a2c0843 c7dde69347c54c1f 1285e7b9843148aa: 256 - # 3e2711e2bffd3fb2 37907930b91db3f6 a18c1887757fd3c2 88b7f7ea4b198acf: 0 + # a6a2382c69ffb570 6151553497b22b4f abf71bedecebcda1 36c889f372e59ea2: 768 + # 692c91c156d17c41 b9f4ab9dc8586cbf 3fab1ae20896019f 0dec1641a6a69f93: 512 + # 8d3d0424598d7314 d3c983740524edcd b6bfa40d781399ef b63f60c1f2f7b334: 256 + # e45f5bd249874c08 65bde58484d72b25 cb6009b0084c72ec fb90c5c871212a3f: 0 # bignum: 'a' # bit position - # 7e24b9ab9c39423e 00f6db2bb3296bd7 804a4523ea1f6450 4c9d5bd991b5e777: 0 + # 6f7a5b0ed290be1d 7884814bb9b5178d a940c73ae5267509 25938b17255b4cbc: 0 # bignum: 'A' # bit position - # ad63f3f8d60f88a4 54834e6d0ce29f05 c3a1bf26a4604e69 39b613e054c19c90: 768 - # 74262fdfdd84863e 60e9c7d241955a91 18ab4c9b5b19ac71 2cbbcf59618c02e6: 512 - # b02faeac6b720b10 977d948b43e93188 fcc631555b0099b9 9b39768adc188151: 256 - # f8a17ca2a20144bf 2cd99fc781f8df1f 4f129eb6d8e5e874 59a794906aadc92e: 0 + # 8bc2a2cc6b44438d 562db66f38b3f608 439f41ae3ca271d2 9b234c8fb4982e61: 768 + # 7804493f71208eed 56358f4085dbb992 15f7d243920acde4 41795aa06779715b: 512 + # f1db71e170e0582e 24045795110a902f 652ea0e3bcca012e d45b8f65e6722ae7: 256 + # eda80f559899a8f9 be6e13f88fc7d10e 2e3e374442ed81d4 5f82a2f541e2449c: 0 # bignum: 'Client's key' # bit position - # c5fdc82fb6907346 cdf1b73a17ac6b60 846de59265b4a84b f3f38088fd72a884: 768 - # d5b1a1e5322b80a5 a9b99d806e4c7f94 d4420ff8d30216fa afaecc5094febcb7: 512 - # af4f40c7a6588627 14889d822df20818 0c5e2c91bf66d163 6f355d366654bbf2: 256 - # 3a0c638b6a9c357a 13fcced14793983f 8c1b9150e3a2295d bfb4c2b83f7adea0: 0 + # e4e2cf2bda19b49 e0a4a4b5fb6b4a81 69e213a56adebc63 d75d1eb582a156c1: 768 + # 6d438bf0131a1685 74a73165590e3666 515f539a398b83b9 95cda5bc2a4d1633: 512 + # 9f586c405b6c617f 30dc406b2ef3eb91 867bd9f7a4a406a0 45e6e1ebde93ca1a: 256 + # 53d868bd4469e724 c05448cc3b3e22dc 047969213a36117f c2917b70a76c2ab5: 0 # bignum: 'Server's key' # bit position - # c5fdc82fb6907346 cdf1b73a17ac6b60 846de59265b4a84b f3f38088fd72a884: 768 - # d5b1a1e5322b80a5 a9b99d806e4c7f94 d4420ff8d30216fa afaecc5094febcb7: 512 - # af4f40c7a6588627 14889d822df20818 0c5e2c91bf66d163 6f355d366654bbf2: 256 - # 3a0c638b6a9c357a 13fcced14793983f 8c1b9150e3a2295d bfb4c2b83f7adea0: 0 + # e4e2cf2bda19b49 e0a4a4b5fb6b4a81 69e213a56adebc63 d75d1eb582a156c1: 768 + # 6d438bf0131a1685 74a73165590e3666 515f539a398b83b9 95cda5bc2a4d1633: 512 + # 9f586c405b6c617f 30dc406b2ef3eb91 867bd9f7a4a406a0 45e6e1ebde93ca1a: 256 + # 53d868bd4469e724 c05448cc3b3e22dc 047969213a36117f c2917b70a76c2ab5: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -117851,7 +117910,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/k5L_zFtFTO => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/O8eIw5WzJw => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -117876,14 +117935,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -................+++++ -.....................................................+++++ +......+++++ +...+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -..+...................+....+..........+.............................+......+...+......+..+..+.................................+................+................................+..................+.......................+..................+..........+..........+...+..............+..+...+..+......+....+...............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -..+..+..............+..................+............+.................+.+.............+..............+.........+........+..............+.............+.......+............+.............+........+..+....+.......+....+........................+.....+....+....+.......+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +......................+.....................+............................+.....................+.....+......+..............+......+...+...+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+.......+.+...+....+.....................+............+....+....+...........+.....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -117904,8 +117963,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.....+++++ -..........................................................................................+++++ +............+++++ +..............................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -117930,7 +117989,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732412353 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002875 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -117944,7 +118003,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732412353 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002876 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -117958,7 +118017,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732412354 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1698002876 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -117968,29 +118027,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -281473143073264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +281473553512944:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdiblah.pem -281473662224880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdiblah.pem +281473485588976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -281473531611632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -281473531611632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +281473691453936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +281473691453936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -281472974060016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +281472955095536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdibleh.der -281473120279024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdibleh.der +281472930785776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -281473149053424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -281473149053424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +281473850243568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +281473850243568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -117999,7 +118058,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -118014,7 +118073,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -281473469667824:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473136912880:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -118023,7 +118082,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -118038,7 +118097,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -281473649383920:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473560721904:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -118047,7 +118106,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -118062,7 +118121,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -281472834284016:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473075841520:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -118071,7 +118130,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -118086,7 +118145,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -281472855362032:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473309903344:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -118097,7 +118156,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -118115,7 +118174,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -281473866631664:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +281473056541168:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -118124,15 +118183,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -281473488345584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -281473488345584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +281473027213808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +281473027213808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -118141,15 +118200,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -281472821492208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -281472821492208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +281472889375216:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +281472889375216:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -118158,15 +118217,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -281473508530672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -281473508530672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +281473348102640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +281473348102640:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -118175,15 +118234,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -281472871406064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -281472871406064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +281473513560560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +281473513560560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -118192,15 +118251,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -281473000634864:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -281473000634864:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +281473421695472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +281473421695472:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -118209,15 +118268,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -281472889485808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -281472889485808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +281473722067440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +281473722067440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -118226,15 +118285,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -281472868747760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -281472868747760:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +281473373952496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +281473373952496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -118243,15 +118302,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -281473096960496:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -281473096960496:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +281473374996976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +281473374996976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -118260,15 +118319,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -281473365821936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -281473365821936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +281473623759344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +281473623759344:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -118277,15 +118336,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -281473574476272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -281473574476272:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +281473013414384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +281473013414384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -118294,15 +118353,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -281473597811184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -281473597811184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +281473658051056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +281473658051056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -118311,15 +118370,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -281473872697840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -281473872697840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +281473235880432:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +281473235880432:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -118328,15 +118387,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -281473283230192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -281473283230192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +281472897411568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +281472897411568:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -118347,16 +118406,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -281473593149936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -281473593149936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +281472990226928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +281472990226928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -118367,16 +118426,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -281473854757360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -281473854757360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +281472892303856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +281472892303856:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -118387,16 +118446,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -281473164401136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -281473164401136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +281473732332016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +281473732332016:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -118407,16 +118466,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -281472829557232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -281472829557232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +281473850128880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +281473850128880:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -118427,16 +118486,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -281473677375984:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -281473677375984:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +281473857513968:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +281473857513968:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -118445,15 +118504,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -281473602656752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -281473602656752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +281473019107824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +281473019107824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -118462,15 +118521,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -281473432775152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -281473432775152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +281472917907952:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +281472917907952:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -118479,15 +118538,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -281473049455088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -281473049455088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +281473049463280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +281473049463280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -118496,15 +118555,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -281473671764464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -281473671764464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +281473098742256:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +281473098742256:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -118515,16 +118574,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -281473262762480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -281473262762480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +281472837511664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +281472837511664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -118533,15 +118592,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -281472924797424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -281472924797424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +281473744402928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +281473744402928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -118550,15 +118609,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -281473612044784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -281473612044784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +281473534065136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +281473534065136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -118567,15 +118626,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -281473703029232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -281473703029232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +281473645418992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +281473645418992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -118584,15 +118643,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -281473681959408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -281473681959408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +281473146354160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +281473146354160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -118601,15 +118660,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -281473411074544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -281473411074544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +281473534790128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +281473534790128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -118618,15 +118677,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -281473091500528:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -281473091500528:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +281473595263472:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +281473595263472:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -118637,16 +118696,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -281473247545840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -281473247545840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +281473875233264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +281473875233264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -118657,16 +118716,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -281472824015344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -281472824015344:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +281473770875376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +281473770875376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -118675,15 +118734,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -281472888359408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -281472888359408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +281473125509616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +281473125509616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -118692,15 +118751,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -281472825379312:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -281472825379312:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +281473880414704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +281473880414704:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -118709,15 +118768,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -281473012267504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -281473012267504:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +281473720183280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +281473720183280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -118726,15 +118785,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -281472840509936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -281472840509936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +281473358076400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +281473358076400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -118743,15 +118802,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -281473487219184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -281473487219184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +281472835127792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +281472835127792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -118760,15 +118819,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -281473792748016:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -281473792748016:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +281473589860848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +281473589860848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -118779,47 +118838,47 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -281473574087152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -281473574087152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +281473025391088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +281473025391088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 189 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 190 -# 0: Certificate +# 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 191 # 0: Certificate # 1: Pkey # Total found: 2 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 192 -# 0: Pkey +# 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -281472901306864:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -281472901306864:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +281473565387248:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +281473565387248:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -281473723927024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -281473723927024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +281473552919024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +281473552919024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/badalt1-cert.pem @@ -119065,248 +119124,248 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt1-cert.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot-anyEKU.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt1-key.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-expired.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca2-key.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt3-key.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt2-key.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/mkcert.sh -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-key-ec-named-explicit.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ed25519-key.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-cecdsa-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p384-server-cert.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt3-cert.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot+clientAuth.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-dsa-key.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-dsa-cert.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-noserver.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot-serverAuth.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca-key.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/client-ed448-key.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-ed25519.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot+serverAuth.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-ec-explicit.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-pss-restrict-cert.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot+serverAuth.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot+anyEKU.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cyrillic.msb -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/subinterCA.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt9-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca+serverAuth.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p384-root.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-pss-key.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-ed25519.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/serverkey.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee+serverAuth.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/interCA.key -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root2-serverAuth.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-pss-key.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot+anyEKU.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p384-root-key.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-clientAuth.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/rootkey.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt6-cert.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad.key -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ecdsa-key.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca-clientAuth.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert2.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca1-key.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt2-cert.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-serverAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca3-key.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cross-key.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca-anyEKU.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-name2.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt2-cert.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc4-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs1_issuer.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-nonbc.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-key-ec-explicit.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/dhp2048.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-serverAuth.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/x509-check-key.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca-serverAuth.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca-cert.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-pss-sha1-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-768.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-key.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/many-names3.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-ed448-key.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root2+serverAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt3-cert.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc1-cert.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/goodcn1-cert.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc3-key.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/client-ed448-cert.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-serverAuth.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-cecdsa-key.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca+anyEKU.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs1.sct -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs3_issuer.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt9-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-key-ec-named-named.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/rootCA.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt7-key.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-pss-cert.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-pss-restrict-key.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cert-rsa2.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/servercert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ed448-cert.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root+clientAuth.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badcn1-cert.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cert.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-nonca.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc1-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-pathlen.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-anyEKU.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badcn1-key.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-policies.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-ed448-cert.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-key-ec-explicit.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/rootCA.key -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt1-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-key-768.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot-clientAuth.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/goodcn1-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc2-key.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca+clientAuth.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/nroot+serverAuth.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-md5-any.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-ecdsa-key.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-md5.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/leaf.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/alt2-key.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/many-names1.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee+clientAuth.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc5-cert.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/wrongcert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs3.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc6-key.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/setup.sh -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-768.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs1-key.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/untrusted.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-expired.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-clientAuth.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-trusted.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-policies-bad.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc2-cert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-ecdsa-client-chain.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-client.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/roots.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-key2.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt7-cert.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot-anyEKU.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cross-cert.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cross-root.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot-clientAuth.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/subinterCA.key -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt3-key.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-ec-named.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/some-names1.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/interCA.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cyrillic_crl.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt5-cert.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cyrillic_crl.utf8 -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert2.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cert-768.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-client-chain.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca+clientAuth.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/leaf.key -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-768i.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/nca+anyEKU.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-768i.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cert2.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pathlen.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca2-cert.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt8-cert.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-anyEKU.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-name2.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc6-cert.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca3-cert.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt4-key.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/pc5-key.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca-anyEKU.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot-cert.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot-cert.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-name2.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ecdsa-cert.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca+serverAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-cert-md5.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt10-cert.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt8-key.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p384-server-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/client-ed25519-key.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc4-key.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sca-serverAuth.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-clientAuth.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt4-cert.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/some-names2.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca+serverAuth.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-expired.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p256-server-cert.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/some-names3.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cyrillic.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca-clientAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/nroot+anyEKU.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-self-signed.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root+anyEKU.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-key-768.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca+anyEKU.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs3.sct -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root+serverAuth.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-pss-cert.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca-cert.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-ec-explicit.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-pss-cert.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-pss-sha256-cert.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ed448-key.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/bad-pc3-cert.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-cert-md5.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/embeddedSCTs1.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/rootcert.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-key2.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/croot+clientAuth.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/sroot-serverAuth.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt6-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/invalid-cert.pem -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-key-ec-named.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root2+clientAuth.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca1-cert.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-cert-ec-named-named.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt10-key.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/client-ed25519-cert.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/p256-server-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-key-768.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-nonca.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cca+clientAuth.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca+anyEKU.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ncca-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-pol-cert.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/subinterCA-ss.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ca-root2.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/ee-key.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/root-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/many-names2.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/nca+serverAuth.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt1-key.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/wrongkey.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/server-ed25519-cert.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/cyrillic.utf8 -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/badalt5-key.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/x509-check.csr -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs/many-constraints.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt1-cert.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot-anyEKU.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt1-key.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-expired.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca2-key.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt3-key.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt2-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/mkcert.sh +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-key-ec-named-explicit.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ed25519-key.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-cecdsa-cert.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p384-server-cert.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt3-cert.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot+clientAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-dsa-key.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-dsa-cert.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-noserver.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot-serverAuth.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca-key.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/client-ed448-key.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-ed25519.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot+serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-ec-explicit.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-pss-restrict-cert.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot+serverAuth.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot+anyEKU.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cyrillic.msb +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/subinterCA.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt9-cert.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca+serverAuth.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p384-root.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-pss-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-ed25519.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/serverkey.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee+serverAuth.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/interCA.key +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root2-serverAuth.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-pss-key.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot+anyEKU.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p384-root-key.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-clientAuth.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/rootkey.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt6-cert.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad.key +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ecdsa-key.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca-clientAuth.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert2.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca1-key.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt2-cert.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-serverAuth.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca3-key.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cross-key.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca-anyEKU.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-name2.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt2-cert.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc4-cert.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs1_issuer.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-nonbc.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-key-ec-explicit.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/dhp2048.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-serverAuth.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/x509-check-key.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca-serverAuth.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca-cert.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-pss-sha1-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-768.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-key.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/many-names3.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-ed448-key.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root2+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt3-cert.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc1-cert.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/goodcn1-cert.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc3-key.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/client-ed448-cert.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-serverAuth.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-cecdsa-key.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca+anyEKU.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs1.sct +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs3_issuer.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt9-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-key-ec-named-named.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/rootCA.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt7-key.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-pss-cert.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-pss-restrict-key.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cert-rsa2.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/servercert.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ed448-cert.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root+clientAuth.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badcn1-cert.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-nonca.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc1-key.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-pathlen.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-anyEKU.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badcn1-key.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-policies.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-ed448-cert.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-key-ec-explicit.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/rootCA.key +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt1-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-key-768.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot-clientAuth.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/goodcn1-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc2-key.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca+clientAuth.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/nroot+serverAuth.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-md5-any.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-ecdsa-key.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-md5.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/leaf.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/alt2-key.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/many-names1.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee+clientAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc5-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/wrongcert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs3.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc6-key.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/setup.sh +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-768.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs1-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/untrusted.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-expired.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-clientAuth.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-trusted.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-policies-bad.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc2-cert.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-ecdsa-client-chain.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-client.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/roots.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-key2.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt7-cert.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot-anyEKU.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cross-cert.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cross-root.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot-clientAuth.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/subinterCA.key +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt3-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-ec-named.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/some-names1.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/interCA.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cyrillic_crl.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt5-cert.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cyrillic_crl.utf8 +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert2.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cert-768.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-client-chain.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca+clientAuth.pem +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/leaf.key +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-768i.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/nca+anyEKU.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-768i.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cert2.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pathlen.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca2-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt8-cert.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-anyEKU.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-name2.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc6-cert.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca3-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt4-key.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/pc5-key.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca-anyEKU.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot-cert.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot-cert.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-name2.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ecdsa-cert.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca+serverAuth.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-cert-md5.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt10-cert.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt8-key.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p384-server-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/client-ed25519-key.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc4-key.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sca-serverAuth.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-clientAuth.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt4-cert.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/some-names2.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca+serverAuth.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-expired.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p256-server-cert.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/some-names3.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cyrillic.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca-clientAuth.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/nroot+anyEKU.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-self-signed.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root+anyEKU.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-key-768.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca+anyEKU.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs3.sct +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root+serverAuth.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-pss-cert.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca-cert.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-ec-explicit.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-pss-cert.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-pss-sha256-cert.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ed448-key.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/bad-pc3-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-cert-md5.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/embeddedSCTs1.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/rootcert.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-key2.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/croot+clientAuth.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/sroot-serverAuth.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt6-key.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/invalid-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-key-ec-named.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root2+clientAuth.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca1-cert.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-cert-ec-named-named.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt10-key.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/client-ed25519-cert.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/p256-server-key.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-key-768.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-nonca.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cca+clientAuth.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca+anyEKU.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ncca-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-pol-cert.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/subinterCA-ss.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ca-root2.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/ee-key.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/root-key.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/many-names2.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/nca+serverAuth.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt1-key.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/wrongkey.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/server-ed25519-cert.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/cyrillic.utf8 +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/badalt5-key.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/x509-check.csr +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs/many-constraints.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_3240909/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_2675036/../../../../test/certs => 0 ok 197 # 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem # 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem @@ -119551,7 +119610,7 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -281473365654000:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +281473503005168:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -119787,7 +119846,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2638, 436 wallclock secs ( 2.97 usr 0.36 sys + 121.56 cusr 14.75 csys = 139.64 CPU) +Files=159, Tests=2638, 230 wallclock secs ( 2.80 usr 0.48 sys + 132.15 cusr 25.04 csys = 160.47 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' @@ -119802,490 +119861,408 @@ /usr/bin/make depend && /usr/bin/make _build_libs /usr/bin/make depend && /usr/bin/make _build_engines /usr/bin/make depend && /usr/bin/make _build_programs -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/certs' make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -*** Installing manpages make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/private' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc' +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +*** Installing manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man" --type=man --suffix=ssl \ --mansection=SSL -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/private' *** Installing HTML manpages -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc' /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html" --type=html -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ./apps/CA.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/CA.pl make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_programs'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Nothing to be done for '_build_engines'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Nothing to be done for '_build_libs'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu' -install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl -*** Installing runtime libraries install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf -install libcrypto.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu' +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_programs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl -install libssl.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html +*** Installing runtime libraries +install libcrypto.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html +install libssl.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 *** Installing development files created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1' -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/aes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/aes.h *** Installing engines install ../include/openssl/asn1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1.h -install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/afalg.so -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1_mac.h +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' +install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/afalg.so *** Installing runtime programs +install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1err.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/engines-1.1/padlock.so install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl -install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1err.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/asn1t.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1t.h -install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl install ../include/openssl/async.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/async.h +install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asyncerr.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl install ../include/openssl/bio.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bio.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html install ../include/openssl/bioerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bioerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html install ../include/openssl/blowfish.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/blowfish.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl install ../include/openssl/bn.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bn.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html install ../include/openssl/bnerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bnerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl install ../include/openssl/buffer.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffer.h install ../include/openssl/buffererr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffererr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl install ../include/openssl/camellia.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/camellia.h install ../include/openssl/cast.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cast.h install ../include/openssl/cmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cmac.h install ../include/openssl/cms.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cms.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl install ../include/openssl/cmserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cmserr.h install ../include/openssl/comp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/comp.h -install ../include/openssl/comperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/comperr.h /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl -install ../include/openssl/conf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf.h -install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf_api.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl -install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conferr.h -install ../include/openssl/crypto.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/crypto.h -install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cryptoerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl -install ../include/openssl/ct.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ct.h -install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cterr.h -install ../include/openssl/des.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/des.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl -install ../include/openssl/dh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dh.h -install ../include/openssl/dherr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dherr.h -install ../include/openssl/dsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsa.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl -install ../include/openssl/dsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsaerr.h -install ../include/openssl/dtls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dtls1.h -install ../include/openssl/e_os2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/e_os2.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl -install ../include/openssl/ebcdic.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ebcdic.h -install ../include/openssl/ec.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ec.h -install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdh.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdsa.h -install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl -install ../include/openssl/engine.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engine.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html -install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engineerr.h -install ../include/openssl/err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/err.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -install ../include/openssl/evp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evp.h -install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evperr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html -install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/hmac.h -install ../include/openssl/idea.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/idea.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl -install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdf.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html -install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdferr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl -install ../include/openssl/lhash.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/lhash.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -install ../include/openssl/md2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md2.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -install ../include/openssl/md4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md4.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html -install ../include/openssl/md5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md5.h -install ../include/openssl/mdc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/mdc2.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html -install ../include/openssl/modes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/modes.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +install ../include/openssl/comperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/comperr.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html -install ../include/openssl/obj_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/obj_mac.h -install ../include/openssl/objects.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objects.h -install ../include/openssl/objectserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objectserr.h +install ../include/openssl/conf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html -install ../include/openssl/ocsp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsp.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl -install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsperr.h -install ../include/openssl/opensslv.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslv.h +install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf_api.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conferr.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html -install ../include/openssl/ossl_typ.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ossl_typ.h -install ../include/openssl/pem.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl -install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem2.h +install ../include/openssl/crypto.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/crypto.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html -install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pemerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl -install ../include/openssl/pkcs12.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12.h -install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12err.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cryptoerr.h +install ../include/openssl/ct.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ct.h +install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cterr.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html -install ../include/openssl/pkcs7.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl -install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7err.h -install ../include/openssl/rand.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +install ../include/openssl/des.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/des.h +install ../include/openssl/dh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dh.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html -install ../include/openssl/rand_drbg.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand_drbg.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl -install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/randerr.h +install ../include/openssl/dherr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dherr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +install ../include/openssl/dsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsa.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html -install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc2.h -install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc4.h -install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc5.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +install ../include/openssl/dsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsaerr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +install ../include/openssl/dtls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dtls1.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html -install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ripemd.h -install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsa.h -install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsaerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +install ../include/openssl/e_os2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/e_os2.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +install ../include/openssl/ebcdic.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ebcdic.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html -install ../include/openssl/safestack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/safestack.h -install ../include/openssl/seed.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/seed.h -install ../include/openssl/sha.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sha.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +install ../include/openssl/ec.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ec.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html -install ../include/openssl/srp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srp.h -install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srtp.h +install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdh.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdsa.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html -install ../include/openssl/ssl.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl -install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl2.h -install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl3.h +install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecerr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html -install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sslerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl -install ../include/openssl/stack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/stack.h +install ../include/openssl/engine.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engine.h +install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engineerr.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html -install ../include/openssl/store.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/store.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +install ../include/openssl/err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/err.h +install ../include/openssl/evp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evp.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html -install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/storeerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl -install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/symhacks.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evperr.h +install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/hmac.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tls1.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +install ../include/openssl/idea.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/idea.h +install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdf.h +install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdferr.h +install ../include/openssl/lhash.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/lhash.h +install ../include/openssl/md2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md2.h +install ../include/openssl/md4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md4.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html -install ../include/openssl/ts.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ts.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl +install ../include/openssl/md5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md5.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html -install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tserr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +install ../include/openssl/mdc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/mdc2.h +install ../include/openssl/modes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/modes.h +install ../include/openssl/obj_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/obj_mac.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +install ../include/openssl/objects.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objects.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html -install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/txt_db.h -install ../include/openssl/ui.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ui.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl -install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/uierr.h +install ../include/openssl/objectserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objectserr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +install ../include/openssl/ocsp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsp.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html -install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/whrlpool.h -install ../include/openssl/x509.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl -install ../include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509_vfy.h +install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsperr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +install ../include/openssl/opensslv.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslv.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html -install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509err.h -install ../include/openssl/x509v3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3.h +install ../include/openssl/ossl_typ.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ossl_typ.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html -install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3err.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl -install ./include/openssl/opensslconf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslconf.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +install ../include/openssl/pem.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem.h +install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem2.h +install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pemerr.h +install ../include/openssl/pkcs12.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12.h +install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12err.h +install ../include/openssl/pkcs7.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html -install libcrypto.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.a -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7err.h +install ../include/openssl/rand.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +install ../include/openssl/rand_drbg.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand_drbg.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/randerr.h +install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc2.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl -install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.a -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc4.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc5.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ripemd.h +install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsa.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 +install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsaerr.h +install ../include/openssl/safestack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/safestack.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +install ../include/openssl/seed.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/seed.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' -install libcrypto.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libcrypto.pc -install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libssl.pc -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/openssl.pc +install ../include/openssl/sha.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sha.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +install ../include/openssl/srp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srp.h +install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srtp.h +install ../include/openssl/ssl.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl.h +install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl2.h +install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl3.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html +install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sslerr.h +install ../include/openssl/stack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/stack.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +install ../include/openssl/store.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/store.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/storeerr.h +install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/symhacks.h +install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tls1.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html +install ../include/openssl/ts.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ts.h +install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tserr.h +install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/txt_db.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_professionInfos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_professionInfos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFOS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +install ../include/openssl/ui.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ui.h +install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/uierr.h +install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/whrlpool.h +install ../include/openssl/x509.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509.h +install ../include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509_vfy.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html +install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509err.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +install ../include/openssl/x509v3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html +install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3err.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl +install ./include/openssl/opensslconf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslconf.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +install libcrypto.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.a Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.a +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libcrypto.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/libssl.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html @@ -120318,38 +120295,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +install libcrypto.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libcrypto.pc +install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libssl.pc Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/openssl.pc +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html @@ -120365,36 +120321,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html @@ -120404,65 +120340,67 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_professionInfos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_set0_professionInfos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_get0_contentsOfAdmissions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSION_SYNTAX_set0_contentsOfAdmissions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityId.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityURL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_get0_authorityText.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityId.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityURL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/NAMING_AUTHORITY_set0_authorityText.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFOS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_addProfessionInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionItems.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_get0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_addProfessionInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html @@ -120487,21 +120425,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_init_thread.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html @@ -120511,6 +120446,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html @@ -120519,10 +120462,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html @@ -120532,10 +120474,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html @@ -120548,6 +120490,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html @@ -120559,7 +120505,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html @@ -120586,24 +120554,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html @@ -120611,85 +120578,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html @@ -120704,13 +120630,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html @@ -120718,10 +120657,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html @@ -120756,9 +120709,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html @@ -120783,75 +120734,57 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html @@ -120859,15 +120792,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html @@ -120884,13 +120814,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html @@ -120904,7 +120860,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html @@ -120918,22 +120896,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html @@ -120944,14 +120916,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html @@ -120960,31 +120925,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqrt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html @@ -120995,20 +120949,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html @@ -121018,19 +120964,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html @@ -121047,19 +120995,36 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html @@ -121089,9 +121054,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html @@ -121100,21 +121066,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_abs_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html @@ -121128,11 +121110,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html @@ -121147,28 +121143,50 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqrt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html @@ -121176,9 +121194,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html @@ -121188,31 +121225,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html @@ -121227,27 +121256,51 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. @@ -121261,13 +121314,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl @@ -121277,11 +121341,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html @@ -121289,18 +121348,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl @@ -121308,11 +121362,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl @@ -121320,8 +121370,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html @@ -121332,10 +121396,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html @@ -121344,6 +121408,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html @@ -121355,8 +121420,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html @@ -121364,20 +121427,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html @@ -121385,16 +121467,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html @@ -121403,18 +121476,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html @@ -121777,10 +121842,7 @@ n/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html @@ -121810,7 +121872,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html @@ -121841,12 +121904,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key_padded.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html @@ -121855,6 +121920,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html @@ -121871,8 +121938,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html @@ -121890,7 +121964,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html @@ -121913,37 +121987,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl @@ -121952,8 +121995,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl @@ -121965,19 +122008,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html @@ -121992,10 +122070,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html @@ -122024,41 +122100,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl @@ -122421,11 +122462,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl @@ -122455,11 +122493,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl @@ -122490,6 +122533,84 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html @@ -122498,6 +122619,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html @@ -122543,12 +122666,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html @@ -122581,13 +122708,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html @@ -122601,6 +122724,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html @@ -122627,21 +122752,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html @@ -122657,25 +122768,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html @@ -122767,80 +122865,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl @@ -122855,9 +122879,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl @@ -122886,18 +122914,64 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html @@ -122945,10 +123019,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html @@ -122981,63 +123051,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl @@ -123047,8 +123060,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl @@ -123076,24 +123092,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl @@ -123112,33 +123112,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl @@ -123171,40 +123173,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_Digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl @@ -123218,15 +123191,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl @@ -123253,18 +123222,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl @@ -123279,59 +123254,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /build/reproduciblUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -e-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl @@ -123423,18 +123373,56 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_Digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl @@ -123445,6 +123433,95 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /build/reproduciblUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +e-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html @@ -123468,31 +123545,97 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html @@ -123516,16 +123659,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html @@ -123583,123 +123728,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl @@ -123726,41 +123760,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl @@ -123779,54 +123804,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/manUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -3/EVP_PKEY_meth_get_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl @@ -123851,20 +123832,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl @@ -123900,51 +123877,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl @@ -123957,9 +123916,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/manUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +3/EVP_PKEY_meth_get_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl @@ -124005,44 +124009,66 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl @@ -124067,35 +124093,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl @@ -124118,12 +124144,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl @@ -124180,39 +124216,70 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html @@ -124225,26 +124292,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html @@ -124258,30 +124331,75 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html @@ -124299,6 +124417,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html @@ -124306,14 +124427,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_siphash.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html @@ -124322,6 +124467,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html @@ -124338,53 +124485,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html @@ -124395,6 +124498,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html @@ -124404,64 +124509,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_siphash.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html @@ -124473,16 +124558,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html @@ -124500,6 +124584,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html @@ -124507,20 +124597,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html @@ -124560,11 +124650,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html @@ -124580,24 +124666,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_allocated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html @@ -124621,7 +124709,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html @@ -124647,12 +124746,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html @@ -124662,12 +124756,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html @@ -124681,13 +124770,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html @@ -124695,12 +124797,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html @@ -124768,6 +124877,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html @@ -124803,98 +124928,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl @@ -124902,21 +124935,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl @@ -124925,7 +124950,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl @@ -124942,8 +124967,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl @@ -124954,9 +124978,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl @@ -124966,43 +124991,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl @@ -125012,13 +125031,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl @@ -125036,21 +125064,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl @@ -125089,6 +125129,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl @@ -125104,20 +125148,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl @@ -125140,6 +125188,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl @@ -125165,8 +125221,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl @@ -125175,6 +125231,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl @@ -125193,12 +125252,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html @@ -125224,10 +125277,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html @@ -125262,6 +125317,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl @@ -125329,8 +125391,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP_mgf1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP_mgf1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl @@ -125366,20 +125438,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP_mgf1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP_mgf1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html @@ -125388,15 +125446,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html @@ -125405,20 +125462,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html @@ -125443,19 +125501,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html @@ -125477,10 +125533,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl @@ -125489,30 +125552,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl @@ -125521,12 +125582,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html @@ -125542,63 +125597,64 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html @@ -125620,6 +125676,12 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl @@ -125645,8 +125707,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl @@ -125681,15 +125743,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl @@ -125703,16 +125773,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl @@ -125722,25 +125783,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html @@ -125748,46 +125800,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html @@ -125818,29 +125846,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html @@ -125854,12 +125861,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html @@ -125867,16 +125897,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html @@ -125891,7 +125919,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html @@ -125905,22 +125952,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html @@ -125930,13 +125961,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html @@ -125950,9 +125975,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html @@ -125962,49 +125985,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html @@ -126016,10 +126023,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html @@ -126033,10 +126051,7 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html @@ -126046,52 +126061,41 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html @@ -126101,7 +126105,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html @@ -126109,20 +126114,158 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_use_session_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl @@ -126153,13 +126296,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl @@ -126173,19 +126314,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_use_session_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl @@ -126193,12 +126335,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl @@ -126213,14 +126369,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl @@ -126234,18 +126406,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_find_session_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl @@ -126255,8 +126423,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl @@ -126270,8 +126439,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl @@ -126281,53 +126449,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl @@ -126339,18 +126503,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl @@ -126361,17 +126519,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl @@ -126381,77 +126533,47 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_find_session_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl @@ -126461,13 +126583,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl @@ -126475,21 +126592,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl @@ -126498,18 +126618,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl @@ -126517,25 +126629,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl @@ -126545,7 +126666,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl @@ -126559,32 +126682,47 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl @@ -126597,61 +126735,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_init_finished.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl @@ -126663,46 +126777,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_recv_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_early_data_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl @@ -126713,10 +126813,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl @@ -126742,8 +126843,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl @@ -126753,26 +126854,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl @@ -126781,28 +126884,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl @@ -126811,72 +126905,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html @@ -126885,14 +126920,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html @@ -126914,8 +126950,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html @@ -126945,7 +126980,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html @@ -126960,15 +126995,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html @@ -126976,39 +127010,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html @@ -127017,17 +127044,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_subject_name_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html @@ -127038,22 +127064,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html @@ -127061,8 +127073,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html @@ -127306,10 +127317,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html @@ -127319,6 +127327,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html @@ -127330,8 +127342,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html @@ -127345,14 +127361,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html @@ -127365,8 +127380,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html @@ -127376,25 +127391,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html @@ -127404,7 +127410,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html @@ -127412,9 +127419,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_TYPE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html @@ -127432,15 +127440,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_issuer_serial.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_fingerprint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html @@ -127470,19 +127493,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html @@ -127491,11 +127511,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html @@ -127503,19 +127526,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html @@ -127530,10 +127554,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html @@ -127544,8 +127571,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html @@ -127557,7 +127590,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html @@ -127568,9 +127603,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html @@ -127592,14 +127625,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_purpose.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_trust.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_purpose_inherit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html @@ -127614,18 +127639,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html @@ -127664,28 +127693,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/uUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. sr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html @@ -127710,34 +127726,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html @@ -127752,6 +127743,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html @@ -127781,8 +127775,92 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl @@ -127797,48 +127875,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl @@ -127847,13 +127916,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl @@ -127869,8 +127938,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl @@ -128121,8 +128188,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl @@ -128146,8 +128211,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl @@ -128167,9 +128230,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl @@ -128181,7 +128241,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl @@ -132544,14 +132603,14 @@ dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. -dpkg-deb: building package 'openssl' in '../openssl_1.1.1w-0+deb11u1_arm64.deb'. dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_arm64.deb'. +dpkg-deb: building package 'openssl' in '../openssl_1.1.1w-0+deb11u1_arm64.deb'. dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_arm64.deb'. -dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_arm64.deb'. dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_arm64.deb'. -dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_arm64.deb'. +dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_arm64.deb'. +dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1w-0+deb11u1_arm64.deb'. +dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_arm64.deb'. Renaming libssl1.1-udeb_1.1.1w-0+deb11u1_arm64.deb to libssl1.1-udeb_1.1.1w-0+deb11u1_arm64.udeb Renaming libcrypto1.1-udeb_1.1.1w-0+deb11u1_arm64.deb to libcrypto1.1-udeb_1.1.1w-0+deb11u1_arm64.udeb dpkg-genbuildinfo --build=binary @@ -132561,12 +132620,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/2570331/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/2956078 and its subdirectories -I: Current time: Sat Nov 23 13:41:31 -12 2024 -I: pbuilder-time-stamp: 1732412491 +I: removing directory /srv/workspace/pbuilder/2570331 and its subdirectories +I: Current time: Mon Oct 23 09:29:03 +14 2023 +I: pbuilder-time-stamp: 1698002943