DC-Build-Header: openssl 1.1.0f-3 / 2017-07-06 20:06:52 +0000 DC-Task: type:rebuild-binarch-only source:openssl version:1.1.0f-3 chroot:unstable esttime:360 logfile:/tmp/openssl_1.1.0f-3_unstable_clang4.0.log modes:clang40:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang40 openssl_1.1.0f-3' sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on ip-172-31-45-63.eu-central-1.compute.internal +==============================================================================+ | openssl 1.1.0f-3 (amd64) Thu, 06 Jul 2017 20:06:52 +0000 | +==============================================================================+ Package: openssl Version: 1.1.0f-3 Source Version: 1.1.0f-3 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-ffc6c898-cd1d-45a5-b45f-da45a0442a89' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang40 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=4.0 + echo 'Install of clang-4.0' Install of clang-4.0 + apt-get update Get:1 http://127.0.0.1:9999/debian unstable InRelease [255 kB] Get:2 http://127.0.0.1:9999/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Translation-en.diff/Index [27.9 kB] Get:5 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-02-0216.39.pdiff [15.0 kB] Get:6 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-02-0817.00.pdiff [7416 B] Get:7 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-02-1415.16.pdiff [17.0 kB] Get:8 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-02-2015.53.pdiff [15.2 kB] Get:9 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-03-0215.43.pdiff [50.2 kB] Get:10 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-03-0815.58.pdiff [5500 B] Get:11 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-03-1420.59.pdiff [15.8 kB] Get:12 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-03-2015.52.pdiff [15.6 kB] Get:13 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-04-0215.56.pdiff [7165 B] Get:14 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-04-0817.36.pdiff [8303 B] Get:15 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-04-1416.28.pdiff [11.7 kB] Get:16 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-04-2017.16.pdiff [12.7 kB] Get:17 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-05-0215.45.pdiff [7714 B] Get:18 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-05-0817.10.pdiff [6491 B] Get:19 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-05-1416.09.pdiff [13.0 kB] Get:20 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-05-2019.56.pdiff [14.2 kB] Get:21 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-06-0216.07.pdiff [9132 B] Get:22 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-06-0817.23.pdiff [16.8 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-02-0216.39.pdiff [31.6 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-02-0817.00.pdiff [12.0 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-02-1415.16.pdiff [11.6 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-02-2015.53.pdiff [12.9 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-03-0215.43.pdiff [63.1 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-03-0815.58.pdiff [23.3 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-03-1420.59.pdiff [40.0 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-03-2015.52.pdiff [28.4 kB] Get:22 http://127.0.0.1:9999/debian unstable/main Sources 2017-07-06-0817.23.pdiff [16.8 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-04-0215.56.pdiff [7447 B] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-04-0817.36.pdiff [5458 B] Get:33 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-04-1416.28.pdiff [33.1 kB] Get:34 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-04-2017.16.pdiff [18.8 kB] Get:35 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-05-0215.45.pdiff [5901 B] Get:36 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-05-0817.10.pdiff [15.3 kB] Get:37 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-05-1416.09.pdiff [11.4 kB] Get:38 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-05-2019.56.pdiff [13.0 kB] Get:39 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-06-0216.07.pdiff [8638 B] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-06-0817.23.pdiff [31.2 kB] Get:41 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-02-0216.39.pdiff [1271 B] Get:42 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-02-2015.53.pdiff [793 B] Get:43 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-03-0215.43.pdiff [327 B] Get:44 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-03-0815.58.pdiff [270 B] Get:45 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-03-1420.59.pdiff [1066 B] Get:46 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-03-2015.52.pdiff [465 B] Get:47 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-04-0215.56.pdiff [291 B] Get:48 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-04-0817.36.pdiff [539 B] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2017-07-06-0817.23.pdiff [31.2 kB] Get:49 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-04-1416.28.pdiff [484 B] Get:50 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-04-2017.16.pdiff [1126 B] Get:51 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-05-0215.45.pdiff [214 B] Get:52 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-05-0817.10.pdiff [606 B] Get:53 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-05-1416.09.pdiff [214 B] Get:54 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-05-2019.56.pdiff [2615 B] Get:55 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-06-0216.07.pdiff [1869 B] Get:56 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-06-0817.23.pdiff [915 B] Get:56 http://127.0.0.1:9999/debian unstable/main Translation-en 2017-07-06-0817.23.pdiff [915 B] Fetched 974 kB in 1s (812 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-4.0 Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: cpp-6 g++-6 gcc-6 gcc-6-base gcc-7-base libasan3 libatomic1 libbsd0 libcc1-0 libcilkrts5 libclang-common-4.0-dev libclang1-4.0 libedit2 libffi6 libgcc-6-dev libgcc1 libgomp1 libitm1 libjsoncpp1 libllvm4.0 liblsan0 libmpx2 libncurses5 libobjc-6-dev libobjc4 libquadmath0 libstdc++-6-dev libstdc++6 libtsan0 libubsan0 Suggested packages: gnustep gnustep-devel clang-4.0-doc libomp-dev gcc-6-locales g++-6-multilib gcc-6-doc libstdc++6-6-dbg gcc-6-multilib libgcc1-dbg libgomp1-dbg libitm1-dbg libatomic1-dbg libasan3-dbg liblsan0-dbg libtsan0-dbg libubsan0-dbg libcilkrts5-dbg libmpx2-dbg libquadmath0-dbg libstdc++-6-doc Recommended packages: llvm-4.0-dev python libgpm2 The following NEW packages will be installed: clang-4.0 libbsd0 libclang-common-4.0-dev libclang1-4.0 libedit2 libffi6 libjsoncpp1 libllvm4.0 libncurses5 libobjc-6-dev libobjc4 The following packages will be upgraded: cpp-6 g++-6 gcc-6 gcc-6-base gcc-7-base libasan3 libatomic1 libcc1-0 libcilkrts5 libgcc-6-dev libgcc1 libgomp1 libitm1 liblsan0 libmpx2 libquadmath0 libstdc++-6-dev libstdc++6 libtsan0 libubsan0 20 upgraded, 11 newly installed, 0 to remove and 13 not upgraded. Need to get 101 MB of archives. After this operation, 320 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libquadmath0 amd64 7.1.0-9 [132 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libitm1 amd64 7.1.0-9 [27.2 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 gcc-7-base amd64 7.1.0-9 [180 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libstdc++6 amd64 7.1.0-9 [398 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libmpx2 amd64 7.1.0-9 [11.4 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 liblsan0 amd64 7.1.0-9 [124 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libtsan0 amd64 7.1.0-9 [270 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libubsan0 amd64 7.1.0-9 [117 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 libcilkrts5 amd64 7.1.0-9 [42.0 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 libcc1-0 amd64 7.1.0-9 [37.7 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libatomic1 amd64 7.1.0-9 [8782 B] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libgomp1 amd64 7.1.0-9 [75.1 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 libgcc1 amd64 1:7.1.0-9 [39.3 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 libasan3 amd64 6.4.0-1 [310 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 g++-6 amd64 6.4.0-1 [7084 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 libstdc++-6-dev amd64 6.4.0-1 [1421 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 gcc-6 amd64 6.4.0-1 [6908 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 libgcc-6-dev amd64 6.4.0-1 [2297 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 cpp-6 amd64 6.4.0-1 [6549 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 gcc-6-base amd64 6.4.0-1 [180 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 libbsd0 amd64 0.8.5-1 [89.6 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 libncurses5 amd64 6.0+20161126-1 [93.4 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 libedit2 amd64 3.1-20170329-1 [85.2 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 libffi6 amd64 3.2.1-6 [20.4 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 libllvm4.0 amd64 1:4.0.1-1 [12.3 MB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 libclang1-4.0 amd64 1:4.0.1-1 [6355 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 libjsoncpp1 amd64 1.7.4-3 [75.6 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 libobjc4 amd64 7.1.0-9 [51.0 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 libobjc-6-dev amd64 6.4.0-1 [197 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 libclang-common-4.0-dev amd64 1:4.0.1-1 [2495 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 clang-4.0 amd64 1:4.0.1-1 [52.7 MB] debconf: delaying package configuration, since apt-utils is not installed Fetched 101 MB in 1s (97.4 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9635 files and directories currently installed.) Preparing to unpack .../libquadmath0_7.1.0-9_amd64.deb ... Unpacking libquadmath0:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../libitm1_7.1.0-9_amd64.deb ... Unpacking libitm1:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../gcc-7-base_7.1.0-9_amd64.deb ... Unpacking gcc-7-base:amd64 (7.1.0-9) over (7.1.0-8) ... Setting up gcc-7-base:amd64 (7.1.0-9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9635 files and directories currently installed.) Preparing to unpack .../libstdc++6_7.1.0-9_amd64.deb ... Unpacking libstdc++6:amd64 (7.1.0-9) over (7.1.0-8) ... Setting up libstdc++6:amd64 (7.1.0-9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9635 files and directories currently installed.) Preparing to unpack .../0-libmpx2_7.1.0-9_amd64.deb ... Unpacking libmpx2:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../1-liblsan0_7.1.0-9_amd64.deb ... Unpacking liblsan0:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../2-libtsan0_7.1.0-9_amd64.deb ... Unpacking libtsan0:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../3-libubsan0_7.1.0-9_amd64.deb ... Unpacking libubsan0:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../4-libcilkrts5_7.1.0-9_amd64.deb ... Unpacking libcilkrts5:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../5-libcc1-0_7.1.0-9_amd64.deb ... Unpacking libcc1-0:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../6-libatomic1_7.1.0-9_amd64.deb ... Unpacking libatomic1:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../7-libgomp1_7.1.0-9_amd64.deb ... Unpacking libgomp1:amd64 (7.1.0-9) over (7.1.0-8) ... Preparing to unpack .../8-libgcc1_1%3a7.1.0-9_amd64.deb ... Unpacking libgcc1:amd64 (1:7.1.0-9) over (1:7.1.0-8) ... Setting up libgcc1:amd64 (1:7.1.0-9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9635 files and directories currently installed.) Preparing to unpack .../00-libasan3_6.4.0-1_amd64.deb ... Unpacking libasan3:amd64 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../01-g++-6_6.4.0-1_amd64.deb ... Unpacking g++-6 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../02-libstdc++-6-dev_6.4.0-1_amd64.deb ... Unpacking libstdc++-6-dev:amd64 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../03-gcc-6_6.4.0-1_amd64.deb ... Unpacking gcc-6 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../04-libgcc-6-dev_6.4.0-1_amd64.deb ... Unpacking libgcc-6-dev:amd64 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../05-cpp-6_6.4.0-1_amd64.deb ... Unpacking cpp-6 (6.4.0-1) over (6.3.0-21) ... Preparing to unpack .../06-gcc-6-base_6.4.0-1_amd64.deb ... Unpacking gcc-6-base:amd64 (6.4.0-1) over (6.3.0-21) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../07-libbsd0_0.8.5-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.5-1) ... Selecting previously unselected package libncurses5:amd64. Preparing to unpack .../08-libncurses5_6.0+20161126-1_amd64.deb ... Unpacking libncurses5:amd64 (6.0+20161126-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../09-libedit2_3.1-20170329-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20170329-1) ... Selecting previously unselected package libffi6:amd64. Preparing to unpack .../10-libffi6_3.2.1-6_amd64.deb ... Unpacking libffi6:amd64 (3.2.1-6) ... Selecting previously unselected package libllvm4.0:amd64. Preparing to unpack .../11-libllvm4.0_1%3a4.0.1-1_amd64.deb ... Unpacking libllvm4.0:amd64 (1:4.0.1-1) ... Selecting previously unselected package libclang1-4.0:amd64. Preparing to unpack .../12-libclang1-4.0_1%3a4.0.1-1_amd64.deb ... Unpacking libclang1-4.0:amd64 (1:4.0.1-1) ... Selecting previously unselected package libjsoncpp1:amd64. Preparing to unpack .../13-libjsoncpp1_1.7.4-3_amd64.deb ... Unpacking libjsoncpp1:amd64 (1.7.4-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../14-libobjc4_7.1.0-9_amd64.deb ... Unpacking libobjc4:amd64 (7.1.0-9) ... Selecting previously unselected package libobjc-6-dev:amd64. Preparing to unpack .../15-libobjc-6-dev_6.4.0-1_amd64.deb ... Unpacking libobjc-6-dev:amd64 (6.4.0-1) ... Selecting previously unselected package libclang-common-4.0-dev. Preparing to unpack .../16-libclang-common-4.0-dev_1%3a4.0.1-1_amd64.deb ... Unpacking libclang-common-4.0-dev (1:4.0.1-1) ... Selecting previously unselected package clang-4.0. Preparing to unpack .../17-clang-4.0_1%3a4.0.1-1_amd64.deb ... Unpacking clang-4.0 (1:4.0.1-1) ... Setting up libquadmath0:amd64 (7.1.0-9) ... Setting up libncurses5:amd64 (6.0+20161126-1) ... Setting up libgomp1:amd64 (7.1.0-9) ... Setting up libatomic1:amd64 (7.1.0-9) ... Setting up libcc1-0:amd64 (7.1.0-9) ... Setting up libobjc4:amd64 (7.1.0-9) ... Setting up libcilkrts5:amd64 (7.1.0-9) ... Setting up libubsan0:amd64 (7.1.0-9) ... Setting up libtsan0:amd64 (7.1.0-9) ... Setting up gcc-6-base:amd64 (6.4.0-1) ... Setting up libbsd0:amd64 (0.8.5-1) ... Setting up liblsan0:amd64 (7.1.0-9) ... Setting up libmpx2:amd64 (7.1.0-9) ... Processing triggers for libc-bin (2.24-12) ... Setting up libffi6:amd64 (3.2.1-6) ... Setting up cpp-6 (6.4.0-1) ... Setting up libitm1:amd64 (7.1.0-9) ... Setting up libjsoncpp1:amd64 (1.7.4-3) ... Setting up libedit2:amd64 (3.1-20170329-1) ... Setting up libasan3:amd64 (6.4.0-1) ... Setting up libgcc-6-dev:amd64 (6.4.0-1) ... Setting up libstdc++-6-dev:amd64 (6.4.0-1) ... Setting up gcc-6 (6.4.0-1) ... Setting up g++-6 (6.4.0-1) ... Setting up libllvm4.0:amd64 (1:4.0.1-1) ... Setting up libobjc-6-dev:amd64 (6.4.0-1) ... Setting up libclang1-4.0:amd64 (1:4.0.1-1) ... Setting up libclang-common-4.0-dev (1:4.0.1-1) ... Setting up clang-4.0 (1:4.0.1-1) ... Processing triggers for libc-bin (2.24-12) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-4.0 g++-4.6 + ln -s clang-4.0 gcc-4.6 + ln -s clang-4.0 cpp-4.6 + ln -s clang-4.0 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-4.0 g++-4.7 + ln -s clang-4.0 gcc-4.7 + ln -s clang-4.0 cpp-4.7 + ln -s clang-4.0 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-4.0 g++-4.8 + ln -s clang-4.0 gcc-4.8 + ln -s clang-4.0 cpp-4.8 + ln -s clang-4.0 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-4.0 g++-4.9 + ln -s clang-4.0 gcc-4.9 + ln -s clang-4.0 cpp-4.9 + ln -s clang-4.0 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-4.0 g++-5 + ln -s clang-4.0 gcc-5 + ln -s clang-4.0 cpp-5 + ln -s clang-4.0 gcc + echo 'gcc-5 hold' + dpkg --set-selections + echo 'g++-5 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-4.0 g++-6 + ln -s clang-4.0 gcc-6 + ln -s clang-4.0 cpp-6 + ln -s clang-4.0 gcc + echo 'gcc-6 hold' + dpkg --set-selections + echo 'g++-6 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-4.0 g++-7 + ln -s clang-4.0 gcc-7 + ln -s clang-4.0 cpp-7 + ln -s clang-4.0 gcc + echo 'gcc-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + cd - /build/openssl-ZubkCE + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang40'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: libgnutls30 libhogweed4 libidn2-0 libnettle6 libp11-kit0 libtasn1-6 libunistring2 The following packages will be upgraded: apt cpp debconf g++ gcc libapt-pkg5.0 libdebconfclient0 libperl5.24 libsystemd0 libudev1 perl perl-base perl-modules-5.24 13 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Need to get 12.5 MB of archives. After this operation, 6330 kB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libperl5.24 amd64 5.24.1-6 [3525 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 perl amd64 5.24.1-6 [218 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 perl-base amd64 5.24.1-6 [1344 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 perl-modules-5.24 all 5.24.1-6 [2723 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libapt-pkg5.0 amd64 1.5~beta1 [922 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libnettle6 amd64 3.3-1+b1 [191 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libhogweed4 amd64 3.3-1+b1 [136 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libunistring2 amd64 0.9.7-2 [377 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 libidn2-0 amd64 0.16-1+b1 [56.6 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 libp11-kit0 amd64 0.23.7-2 [193 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libtasn1-6 amd64 4.12-2 [51.0 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libgnutls30 amd64 3.5.13-2 [914 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 apt amd64 1.5~beta1 [1237 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 debconf all 1.5.62 [160 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 libsystemd0 amd64 233-10 [281 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 libudev1 amd64 233-10 [126 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 libdebconfclient0 amd64 0.229 [47.9 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 cpp amd64 4:6.3.0-4d1 [18.8 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 gcc amd64 4:6.3.0-4d1 [5252 B] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 g++ amd64 4:6.3.0-4d1 [1548 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 12.5 MB in 0s (86.9 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10135 files and directories currently installed.) Preparing to unpack .../libperl5.24_5.24.1-6_amd64.deb ... Unpacking libperl5.24:amd64 (5.24.1-6) over (5.24.1-4) ... Preparing to unpack .../perl_5.24.1-6_amd64.deb ... Unpacking perl (5.24.1-6) over (5.24.1-4) ... Preparing to unpack .../perl-base_5.24.1-6_amd64.deb ... Unpacking perl-base (5.24.1-6) over (5.24.1-4) ... Setting up perl-base (5.24.1-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10135 files and directories currently installed.) Preparing to unpack .../perl-modules-5.24_5.24.1-6_all.deb ... Unpacking perl-modules-5.24 (5.24.1-6) over (5.24.1-4) ... Preparing to unpack .../libapt-pkg5.0_1.5~beta1_amd64.deb ... Unpacking libapt-pkg5.0:amd64 (1.5~beta1) over (1.4.6) ... Setting up libapt-pkg5.0:amd64 (1.5~beta1) ... Selecting previously unselected package libnettle6:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10135 files and directories currently installed.) Preparing to unpack .../libnettle6_3.3-1+b1_amd64.deb ... Unpacking libnettle6:amd64 (3.3-1+b1) ... Setting up libnettle6:amd64 (3.3-1+b1) ... Selecting previously unselected package libhogweed4:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10142 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.3-1+b1_amd64.deb ... Unpacking libhogweed4:amd64 (3.3-1+b1) ... Setting up libhogweed4:amd64 (3.3-1+b1) ... Selecting previously unselected package libunistring2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10145 files and directories currently installed.) Preparing to unpack .../libunistring2_0.9.7-2_amd64.deb ... Unpacking libunistring2:amd64 (0.9.7-2) ... Setting up libunistring2:amd64 (0.9.7-2) ... Selecting previously unselected package libidn2-0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10151 files and directories currently installed.) Preparing to unpack .../libidn2-0_0.16-1+b1_amd64.deb ... Unpacking libidn2-0:amd64 (0.16-1+b1) ... Setting up libidn2-0:amd64 (0.16-1+b1) ... Selecting previously unselected package libp11-kit0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10161 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.7-2_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.7-2) ... Setting up libp11-kit0:amd64 (0.23.7-2) ... Selecting previously unselected package libtasn1-6:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10169 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.12-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.12-2) ... Setting up libtasn1-6:amd64 (4.12-2) ... Selecting previously unselected package libgnutls30:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10178 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.13-2_amd64.deb ... Unpacking libgnutls30:amd64 (3.5.13-2) ... Setting up libgnutls30:amd64 (3.5.13-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10205 files and directories currently installed.) Preparing to unpack .../apt_1.5~beta1_amd64.deb ... Unpacking apt (1.5~beta1) over (1.4.6) ... Setting up apt (1.5~beta1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10204 files and directories currently installed.) Preparing to unpack .../debconf_1.5.62_all.deb ... Unpacking debconf (1.5.62) over (1.5.61) ... Setting up debconf (1.5.62) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10204 files and directories currently installed.) Preparing to unpack .../libsystemd0_233-10_amd64.deb ... Unpacking libsystemd0:amd64 (233-10) over (233-9) ... Setting up libsystemd0:amd64 (233-10) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10204 files and directories currently installed.) Preparing to unpack .../libudev1_233-10_amd64.deb ... Unpacking libudev1:amd64 (233-10) over (233-9) ... Setting up libudev1:amd64 (233-10) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10204 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.229_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.229) over (0.228) ... Setting up libdebconfclient0:amd64 (0.229) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10204 files and directories currently installed.) Preparing to unpack .../cpp_4%3a6.3.0-4d1_amd64.deb ... Unpacking cpp (4:6.3.0-4d1) over (4:6.3.0-4) ... Preparing to unpack .../gcc_4%3a6.3.0-4d1_amd64.deb ... Removing old gcc doc directory. Unpacking gcc (4:6.3.0-4d1) over (4:6.3.0-4) ... Preparing to unpack .../g++_4%3a6.3.0-4d1_amd64.deb ... Unpacking g++ (4:6.3.0-4d1) over (4:6.3.0-4) ... Setting up cpp (4:6.3.0-4d1) ... Setting up perl-modules-5.24 (5.24.1-6) ... Setting up libperl5.24:amd64 (5.24.1-6) ... Setting up gcc (4:6.3.0-4d1) ... Setting up perl (5.24.1-6) ... Processing triggers for libc-bin (2.24-12) ... Setting up g++ (4:6.3.0-4d1) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'openssl' packaging is maintained in the 'Svn' version control system at: svn://anonscm.debian.org/pkg-openssl/openssl/ Need to get 5335 kB of source archives. Get:1 http://127.0.0.1:9999/debian unstable/main openssl 1.1.0f-3 (dsc) [2583 B] Get:2 http://127.0.0.1:9999/debian unstable/main openssl 1.1.0f-3 (tar) [5278 kB] Get:3 http://127.0.0.1:9999/debian unstable/main openssl 1.1.0f-3 (asc) [455 B] Get:4 http://127.0.0.1:9999/debian unstable/main openssl 1.1.0f-3 (diff) [54.2 kB] Fetched 5335 kB in 0s (31.7 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/openssl-ZubkCE/openssl-1.1.0f' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-ZubkCE' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-IcVU4H/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-IcVU4H/apt_archive ./ InRelease Get:2 copy:/<>/resolver-IcVU4H/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-IcVU4H/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-IcVU4H/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-IcVU4H/apt_archive ./ Packages [429 B] Fetched 1735 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 782 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-IcVU4H/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [782 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 782 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10206 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7) Filtered Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7) dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<>/resolver-IcVU4H/apt_archive/sbuild-build-depends-openssl-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-openssl-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-IcVU4H/apt_archive ./ InRelease Get:2 copy:/<>/resolver-IcVU4H/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-IcVU4H/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-IcVU4H/apt_archive ./ Sources [505 B] Get:5 copy:/<>/resolver-IcVU4H/apt_archive ./ Packages [584 B] Fetched 2052 B in 0s (0 B/s) Reading package lists... Reading package lists... Install openssl build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc libmagic1 libpipeline1 libreadline7 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf readline-common Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser libmail-box-perl readline-doc Recommended packages: curl | wget | lynx-cur libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev xml-core libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc libmagic1 libpipeline1 libreadline7 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf readline-common sbuild-build-depends-openssl-dummy 0 upgraded, 32 newly installed, 0 to remove and 0 not upgraded. Need to get 19.6 MB of archives. After this operation, 66.5 MB of additional disk space will be used. Get:1 copy:/<>/resolver-IcVU4H/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [802 B] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 groff-base amd64 1.22.3-9 [1160 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 bsdmainutils amd64 9.0.12+nmu1 [186 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libpipeline1 amd64 1.4.1-2 [27.6 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 man-db amd64 2.7.6.1-2 [1044 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 readline-common all 7.0-3 [70.4 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libreadline7 amd64 7.0-3 [151 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libmagic-mgc amd64 1:5.30-1 [222 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 libmagic1 amd64 1:5.30-1 [111 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 file amd64 1:5.30-1 [63.9 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 gettext-base amd64 0.19.8.1-2+b1 [122 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libicu57 amd64 57.1-6 [7701 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-3 [715 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 libsigsegv2 amd64 2.11-1 [29.9 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 m4 amd64 1.4.18-1 [202 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 autoconf all 2.69-10 [338 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 autotools-dev all 20161112.1 [73.4 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 automake all 1:1.15.1-2 [736 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 autopoint all 0.19.8.1-2 [433 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 bc amd64 1.06.95-9+b3 [105 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 libtool all 2.4.6-2 [545 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 dh-autoreconf all 14 [15.9 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 libarchive-zip-perl all 1.59-1 [95.5 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 libfile-stripnondeterminism-perl all 0.035-2 [17.0 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 dh-strip-nondeterminism all 0.035-2 [10.7 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-0 amd64 2.52.3-1 [2742 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 libcroco3 amd64 0.6.12-1 [144 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 gettext amd64 0.19.8.1-2+b1 [1301 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 po-debconf all 1.0.20 [247 kB] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 debhelper all 10.6.2 [968 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.6 MB in 0s (89.3 MB/s) Selecting previously unselected package groff-base. (Reading database ... 10206 files and directories currently installed.) Preparing to unpack .../00-groff-base_1.22.3-9_amd64.deb ... Unpacking groff-base (1.22.3-9) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_9.0.12+nmu1_amd64.deb ... Unpacking bsdmainutils (9.0.12+nmu1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../02-libpipeline1_1.4.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../03-man-db_2.7.6.1-2_amd64.deb ... Unpacking man-db (2.7.6.1-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../04-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../05-libreadline7_7.0-3_amd64.deb ... Unpacking libreadline7:amd64 (7.0-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.30-1_amd64.deb ... Unpacking libmagic-mgc (1:5.30-1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../07-libmagic1_1%3a5.30-1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.30-1) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.30-1_amd64.deb ... Unpacking file (1:5.30-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../09-gettext-base_0.19.8.1-2+b1_amd64.deb ... Unpacking gettext-base (0.19.8.1-2+b1) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../10-libicu57_57.1-6_amd64.deb ... Unpacking libicu57:amd64 (57.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../11-libxml2_2.9.4+dfsg1-3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-3) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../12-libsigsegv2_2.11-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.11-1) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-10_all.deb ... Unpacking autoconf (2.69-10) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20161112.1_all.deb ... Unpacking autotools-dev (20161112.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15.1-2_all.deb ... Unpacking automake (1:1.15.1-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-2_all.deb ... Unpacking autopoint (0.19.8.1-2) ... Selecting previously unselected package bc. Preparing to unpack .../18-bc_1.06.95-9+b3_amd64.deb ... Unpacking bc (1.06.95-9+b3) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_14_all.deb ... Unpacking dh-autoreconf (14) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.59-1_all.deb ... Unpacking libarchive-zip-perl (1.59-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_0.035-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.035-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../23-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_0.035-2_all.deb ... Unpacking dh-strip-nondeterminism (0.035-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../25-libglib2.0-0_2.52.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.52.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../26-libcroco3_0.6.12-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-1) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.19.8.1-2+b1_amd64.deb ... Unpacking gettext (0.19.8.1-2+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_10.6.2_all.deb ... Unpacking debhelper (10.6.2) ... Selecting previously unselected package sbuild-build-depends-openssl-dummy. Preparing to unpack .../31-sbuild-build-depends-openssl-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ... Setting up readline-common (7.0-3) ... Setting up libarchive-zip-perl (1.59-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.11-1) ... Setting up libreadline7:amd64 (7.0-3) ... Setting up groff-base (1.22.3-9) ... Setting up libglib2.0-0:amd64 (2.52.3-1) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-2+b1) ... Setting up libpipeline1:amd64 (1.4.1-2) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:amd64 (57.1-6) ... Setting up libxml2:amd64 (2.9.4+dfsg1-3) ... Setting up libmagic-mgc (1:5.30-1) ... Setting up libmagic1:amd64 (1:5.30-1) ... Setting up libcroco3:amd64 (0.6.12-1) ... Processing triggers for libc-bin (2.24-12) ... Setting up autotools-dev (20161112.1) ... Setting up bsdmainutils (9.0.12+nmu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up bc (1.06.95-9+b3) ... Setting up autopoint (0.19.8.1-2) ... Setting up libfile-stripnondeterminism-perl (0.035-2) ... Setting up gettext (0.19.8.1-2+b1) ... Setting up autoconf (2.69-10) ... Setting up file (1:5.30-1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.7.6.1-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (14) ... Setting up dh-strip-nondeterminism (0.035-2) ... Setting up debhelper (10.6.2) ... Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-2-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.28-6 dpkg-dev_1.18.24 g++-6_6.4.0-1 gcc-6_6.4.0-1 libc6-dev_2.24-12 libstdc++-6-dev_6.4.0-1 libstdc++6_7.1.0-9 linux-libc-dev_4.11.6-1 Package versions: adduser_3.115 apt_1.5~beta1 autoconf_2.69-10 automake_1:1.15.1-2 autopoint_0.19.8.1-2 autotools-dev_20161112.1 base-files_10 base-passwd_3.5.43 bash_4.4-5 bc_1.06.95-9+b3 binutils_2.28-6 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-1 build-essential_12.3 bzip2_1.0.6-8.1 clang-4.0_1:4.0.1-1 coreutils_8.26-3 cpp_4:6.3.0-4d1 cpp-6_6.4.0-1 dash_0.5.8-2.4 debconf_1.5.62 debfoster_2.7-2.1+b1 debhelper_10.6.2 debian-archive-keyring_2017.5 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.035-2 diffutils_1:3.5-3 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 eatmydata_105-5 fakeroot_1.21-3.1 file_1:5.30-1 findutils_4.6.0+git+20170606-2 g++_4:6.3.0-4d1 g++-6_6.4.0-1 gcc_4:6.3.0-4d1 gcc-6_6.4.0-1 gcc-6-base_6.4.0-1 gcc-7-base_7.1.0-9 gettext_0.19.8.1-2+b1 gettext-base_0.19.8.1-2+b1 gpgv_2.1.18-8 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5+b1 hostname_3.18+b1 init-system-helpers_1.48 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3+b1 libapt-pkg5.0_1.5~beta1 libarchive-zip-perl_1.59-1 libasan3_6.4.0-1 libatomic1_7.1.0-9 libattr1_1:2.4.47-2+b2 libaudit-common_1:2.7.7-1 libaudit1_1:2.7.7-1+b1 libblkid1_2.29.2-1 libbsd0_0.8.5-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-12 libc-dev-bin_2.24-12 libc6_2.24-12 libc6-dev_2.24-12 libcap-ng0_0.7.7-3+b1 libcc1-0_7.1.0-9 libcilkrts5_7.1.0-9 libclang-common-4.0-dev_1:4.0.1-1 libclang1-4.0_1:4.0.1-1 libcomerr2_1.43.4-2 libcroco3_0.6.12-1 libdb5.3_5.3.28-12+b1 libdebconfclient0_0.229 libdpkg-perl_1.18.24 libeatmydata1_105-5 libedit2_3.1-20170329-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.035-2 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.4.0-1 libgcc1_1:7.1.0-9 libgcrypt20_1.7.8-1 libgdbm3_1.8.3-14 libglib2.0-0_2.52.3-1 libgmp10_2:6.1.2+dfsg-1 libgnutls30_3.5.13-2 libgomp1_7.1.0-9 libgpg-error0_1.27-3 libhogweed4_3.3-1+b1 libicu57_57.1-6 libidn2-0_0.16-1+b1 libisl15_0.18-1 libitm1_7.1.0-9 libjsoncpp1_1.7.4-3 libllvm4.0_1:4.0.1-1 liblsan0_7.1.0-9 liblz4-1_0.0~r131-2+b1 liblzma5_5.2.2-1.2+b1 libmagic-mgc_1:5.30-1 libmagic1_1:5.30-1 libmount1_2.29.2-1 libmpc3_1.0.3-1+b2 libmpfr4_3.1.5-1 libmpx2_7.1.0-9 libncurses5_6.0+20161126-1 libncursesw5_6.0+20161126-1 libnettle6_3.3-1+b1 libobjc-6-dev_6.4.0-1 libobjc4_7.1.0-9 libp11-kit0_0.23.7-2 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-3 libperl5.24_5.24.1-6 libpipeline1_1.4.1-2 libquadmath0_7.1.0-9 libreadline7_7.0-3 libselinux1_2.6-3+b2 libsemanage-common_2.6-2 libsemanage1_2.6-2+b1 libsepol1_2.6-2 libsigsegv2_2.11-1 libsmartcols1_2.29.2-1 libss2_1.43.4-2 libstdc++-6-dev_6.4.0-1 libstdc++6_7.1.0-9 libsystemd0_233-10 libtasn1-6_4.12-2 libtimedate-perl_2.3000-2 libtinfo5_6.0+20161126-1 libtool_2.4.6-2 libtsan0_7.1.0-9 libubsan0_7.1.0-9 libudev1_233-10 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-1 libxml2_2.9.4+dfsg1-3 linux-libc-dev_4.11.6-1 login_1:4.4-4.1 m4_1.4.18-1 make_4.1-9.1 man-db_2.7.6.1-2 mawk_1.3.3-17+b3 mount_2.29.2-1 multiarch-support_2.24-12 ncurses-base_6.0+20161126-1 ncurses-bin_6.0+20161126-1 passwd_1:4.4-4.1 patch_2.7.5-1+b2 perl_5.24.1-6 perl-base_5.24.1-6 perl-modules-5.24_5.24.1-6 po-debconf_1.0.20 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9 sysvinit-utils_2.88dsf-59.9 tar_1.29b-1.1 util-linux_2.29.2-1 xz-utils_5.2.2-1.2+b1 zlib1g_1:1.2.8.dfsg-5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Mon Jun 5 10:40:05 2017 UTC gpgv: using RSA key 5161E6D403600DDC9CA093FBE3C4DDCD1E4C1244 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.0f-3.dsc dpkg-source: info: extracting openssl in /<> dpkg-source: info: unpacking openssl_1.1.0f.orig.tar.gz dpkg-source: info: unpacking openssl_1.1.0f-3.debian.tar.xz dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying 0001-Only-release-thread-local-key-if-we-created-it.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=unstable-amd64-sbuild-ffc6c898-cd1d-45a5-b45f-da45a0442a89 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.0f-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Kurt Roeckx dpkg-source --before-build openssl-1.1.0f dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --without autoreconf dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --without autoreconf dh_testdir -a dh_update_autotools_config -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64-$opt; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 Configuring OpenSSL version 1.1.0f (0x1010006fL) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-dynamic-engine [forced] no-egd [default] OPENSSL_NO_EGD no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-idea [option] OPENSSL_NO_IDEA (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-shared [option] no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 no-ssl3-method [option] OPENSSL_NO_SSL3_METHOD no-ubsan [default] OPENSSL_NO_UBSAN no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [option] no-zlib-dynamic [default] Configuring for debian-amd64 CC =gcc CFLAG =-Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_MONT5 OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM RC4_ASM MD5_ASM AES_ASM VPAES_ASM BSAES_ASM GHASH_ASM ECP_NISTZ256_ASM PADLOCK_ASM POLY1305_ASM LFLAG =-Wl,-z,relro -pthread PLIB_LFLAG = EX_LIBS =-ldl APPS_OBJ = CPUID_OBJ =x86_64cpuid.o UPLINK_OBJ = BN_ASM =asm/x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86_64.o DES_ENC =des_enc.o fcrypt_b.o AES_ENC =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4-x86_64.o rc4-md5-x86_64.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM =md5-x86_64.o SHA1_OBJ_ASM =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o RMD160_OBJ_ASM= CMLL_ENC =cmll-x86_64.o cmll_misc.o MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o PADLOCK_OBJ =e_padlock-x86_64.o CHACHA_ENC =chacha-x86_64.o POLY1305_OBJ =poly1305-x86_64.o BLAKE2_OBJ = PROCESSOR = RANLIB =ranlib ARFLAGS = PERL =/usr/bin/perl SIXTY_FOUR_BIT_LONG mode Configured for debian-amd64. # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/x86_64-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms enable-ec_nistp_64_gcc_128 debian-amd64 Configuring OpenSSL version 1.1.0f (0x1010006fL) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-egd [default] OPENSSL_NO_EGD no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-idea [option] OPENSSL_NO_IDEA (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 no-ssl3-method [option] OPENSSL_NO_SSL3_METHOD no-ubsan [default] OPENSSL_NO_UBSAN no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [option] no-zlib-dynamic [default] Configuring for debian-amd64 CC =gcc CFLAG =-Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_MONT5 OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM RC4_ASM MD5_ASM AES_ASM VPAES_ASM BSAES_ASM GHASH_ASM ECP_NISTZ256_ASM PADLOCK_ASM POLY1305_ASM LFLAG =-Wl,-z,relro -pthread PLIB_LFLAG = EX_LIBS =-ldl APPS_OBJ = CPUID_OBJ =x86_64cpuid.o UPLINK_OBJ = BN_ASM =asm/x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o EC_ASM =ecp_nistz256.o ecp_nistz256-x86_64.o DES_ENC =des_enc.o fcrypt_b.o AES_ENC =aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4-x86_64.o rc4-md5-x86_64.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM =md5-x86_64.o SHA1_OBJ_ASM =sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o RMD160_OBJ_ASM= CMLL_ENC =cmll-x86_64.o cmll_misc.o MODES_OBJ =ghash-x86_64.o aesni-gcm-x86_64.o PADLOCK_OBJ =e_padlock-x86_64.o CHACHA_ENC =chacha-x86_64.o POLY1305_OBJ =poly1305-x86_64.o BLAKE2_OBJ = PROCESSOR = RANLIB =ranlib ARFLAGS = PERL =/usr/bin/perl SIXTY_FOUR_BIT_LONG mode Configured for debian-amd64. make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-x86_64.pl elf crypto/aes/aes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-mb-x86_64.pl elf crypto/aes/aesni-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha1-x86_64.pl elf crypto/aes/aesni-sha1-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha256-x86_64.pl elf crypto/aes/aesni-sha256-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-x86_64.pl elf crypto/aes/aesni-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-x86_64.pl elf crypto/aes/bsaes-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-x86_64.pl elf crypto/aes/vpaes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/asm/x86_64-gcc.d.tmp -MT crypto/bn/asm/x86_64-gcc.o -c -o crypto/bn/asm/x86_64-gcc.o ../crypto/bn/asm/x86_64-gcc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-avx2.pl elf crypto/bn/rsaz-avx2.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-x86_64.pl elf crypto/bn/rsaz-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz_exp.d.tmp -MT crypto/bn/rsaz_exp.o -c -o crypto/bn/rsaz_exp.o ../crypto/bn/rsaz_exp.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-gf2m.pl elf crypto/bn/x86_64-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont.pl elf crypto/bn/x86_64-mont.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont5.pl elf crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c CC="gcc" /usr/bin/perl ../crypto/camellia/asm/cmll-x86_64.pl elf crypto/camellia/cmll-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-x86_64.pl elf crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/x86_64-linux-gnu/engines-1.1\\\"\" " "debian-amd64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-x86_64.pl elf crypto/ec/ecp_nistz256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c CC="gcc" /usr/bin/perl ../crypto/md5/asm/md5-x86_64.pl elf crypto/md5/md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/aesni-gcm-x86_64.pl elf crypto/modes/aesni-gcm-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-x86_64.pl elf crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-x86_64.pl elf crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-md5-x86_64.pl elf crypto/rc4/rc4-md5-x86_64.s CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-x86_64.pl elf crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-mb-x86_64.pl elf crypto/sha/sha1-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-x86_64.pl elf crypto/sha/sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-mb-x86_64.pl elf crypto/sha/sha256-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c CC="gcc" /usr/bin/perl ../crypto/whrlpool/asm/wp-x86_64.pl elf crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl ../crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c CC="gcc" /usr/bin/perl ../engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x tools/c_rehash gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-x86_64.d.tmp -MT crypto/aes/aes-x86_64.o -c -o crypto/aes/aes-x86_64.o crypto/aes/aes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-mb-x86_64.d.tmp -MT crypto/aes/aesni-mb-x86_64.o -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-sha1-x86_64.d.tmp -MT crypto/aes/aesni-sha1-x86_64.o -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s chmod a+x util/shlib_wrap.sh clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aes-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-sha256-x86_64.d.tmp -MT crypto/aes/aesni-sha256-x86_64.o -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-mb-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-x86_64.d.tmp -MT crypto/aes/aesni-x86_64.o -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/bsaes-x86_64.d.tmp -MT crypto/aes/bsaes-x86_64.o -c -o crypto/aes/bsaes-x86_64.o crypto/aes/bsaes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-x86_64.d.tmp -MT crypto/aes/vpaes-x86_64.o -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-sha1-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-sha1-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-sha256-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-sha256-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/bsaes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/bsaes-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz-avx2.d.tmp -MT crypto/bn/rsaz-avx2.o -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/vpaes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/vpaes-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz-x86_64.d.tmp -MT crypto/bn/rsaz-x86_64.o -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/rsaz-avx2.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/rsaz-avx2.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-gf2m.d.tmp -MT crypto/bn/x86_64-gf2m.o -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/rsaz-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/rsaz-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-mont.d.tmp -MT crypto/bn/x86_64-mont.o -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-mont5.d.tmp -MT crypto/bn/x86_64-mont5.o -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll-x86_64.d.tmp -MT crypto/camellia/cmll-x86_64.o -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-x86_64.d.tmp -MT crypto/chacha/chacha-x86_64.o -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-mont.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-mont.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-gf2m.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-gf2m.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-mont5.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-mont5.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256-x86_64.d.tmp -MT crypto/ec/ecp_nistz256-x86_64.o -c -o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/camellia/cmll-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/camellia/cmll-x86_64.o' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/chacha/chacha-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/chacha/chacha-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5-x86_64.d.tmp -MT crypto/md5/md5-x86_64.o -c -o crypto/md5/md5-x86_64.o crypto/md5/md5-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/aesni-gcm-x86_64.d.tmp -MT crypto/modes/aesni-gcm-x86_64.o -c -o crypto/modes/aesni-gcm-x86_64.o crypto/modes/aesni-gcm-x86_64.s clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/ec/ecp_nistz256-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/ec/ecp_nistz256-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-x86_64.d.tmp -MT crypto/modes/ghash-x86_64.o -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-x86_64.d.tmp -MT crypto/poly1305/poly1305-x86_64.o -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-md5-x86_64.d.tmp -MT crypto/rc4/rc4-md5-x86_64.o -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-x86_64.d.tmp -MT crypto/rc4/rc4-x86_64.o -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-mb-x86_64.d.tmp -MT crypto/sha/sha1-mb-x86_64.o -c -o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-mb-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/md5/md5-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/md5/md5-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/modes/aesni-gcm-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/modes/aesni-gcm-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-x86_64.d.tmp -MT crypto/sha/sha1-x86_64.o -c -o crypto/sha/sha1-x86_64.o crypto/sha/sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-mb-x86_64.d.tmp -MT crypto/sha/sha256-mb-x86_64.o -c -o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-mb-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/poly1305/poly1305-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/poly1305/poly1305-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/rc4/rc4-md5-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/rc4/rc4-md5-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha1-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha1-mb-x86_64.o' [-Wunused-command-line-argument] argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument]clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/modes/ghash-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/modes/ghash-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/rc4/rc4-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/rc4/rc4-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha256-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha256-mb-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-x86_64.d.tmp -MT crypto/sha/sha256-x86_64.o -c -o crypto/sha/sha256-x86_64.o crypto/sha/sha256-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha1-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha1-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-x86_64.d.tmp -MT crypto/sha/sha512-x86_64.o -c -o crypto/sha/sha512-x86_64.o crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp-x86_64.d.tmp -MT crypto/whrlpool/wp-x86_64.o -c -o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warningar: creating libssl.a : argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha256-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha256-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/x86_64cpuid.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/x86_64cpuid.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha512-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha512-x86_64.o' [-Wunused-command-line-argument] ranlib libssl.a || echo Never mind. clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF engines/e_padlock-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT engines/e_padlock-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_DYNAMIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_static=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/whrlpool/wp-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/whrlpool/wp-x86_64.o' [-Wunused-command-line-argument] gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_capi.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f apps/openssl rm -f fuzz/asn1-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/asn1parse-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/bignum-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/bndiv-test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/cms-test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/conf-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS} ) rm -f fuzz/crl-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS} ) rm -f fuzz/ct-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/server-test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f fuzz/x509-test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/aborttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS} ) rm -f test/afalgtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/aborttest OBJECTS="test/aborttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl rm -f test/asynciotest rm -f test/asynctest LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynctest OBJECTS="test/asynctest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/bad_dtls_test rm -f test/bftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bftest OBJECTS="test/bftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bio_enc_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl rm -f test/bioprinttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bntest make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bntest OBJECTS="test/bntest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_aes make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_asn1 make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_asn1t make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} ) rm -f test/buildtest_async make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_bio make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_blowfish /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_bn /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_buffer make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_camellia make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_cast rm -f test/buildtest_cmac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_cms make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} ) rm -f test/buildtest_comp make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_conf /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_conf_api make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_crypto /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ct /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_des make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_dh /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_dsa LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_dtls1 LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_e_os2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ebcdic LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_ec /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ecdh make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ecdsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_engine make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_err /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_evp LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_hmac LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_kdf /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_lhash make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_md4 make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_md5 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_modes make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_obj_mac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_objects /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ocsp make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} ) rm -f test/buildtest_opensslv /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ossl_typ LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} ) rm -f test/buildtest_pem make[4]: Entering directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_pem2 make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' rm -f test/buildtest_pkcs12 ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_pkcs7 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rand /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rc2 make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rc4 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ripemd /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rsa make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_safestack rm -f test/buildtest_seed /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_sha make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_srp LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_srtp make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} ) rm -f test/buildtest_ssl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} ) rm -f test/buildtest_ssl2 make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_stack LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_symhacks make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_tls1 LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ts /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_txt_db make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ui make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_whrlpool LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_x509 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_x509_vfy rm -f test/buildtest_x509v3 make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/casttest make[4]: Leaving directory '/<>/build_static' rm -f test/cipherlist_test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/casttest OBJECTS="test/casttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/clienthellotest rm -f test/constant_time_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/crltest rm -f test/ct_test rm -f test/d2i_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/danetest make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/danetest OBJECTS="test/danetest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/destest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/destest OBJECTS="test/destest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/dhtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dhtest OBJECTS="test/dhtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS} ) rm -f test/dsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dsatest OBJECTS="test/dsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/dtlstest rm -f test/dtlsv1listentest rm -f test/ecdsatest make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/ectest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ectest OBJECTS="test/ectest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/enginetest make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/enginetest OBJECTS="test/enginetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/evp_extra_test rm -f test/evp_test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_test OBJECTS="test/evp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/exdatatest rm -f test/exptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exptest OBJECTS="test/exptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/gmdifftest rm -f test/heartbeat_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/hmactest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/hmactest OBJECTS="test/hmactest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/ideatest make[4]: Leaving directory '/<>/build_static' rm -f test/igetest make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ideatest OBJECTS="test/ideatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/md2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/igetest OBJECTS="test/igetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md2test OBJECTS="test/md2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/md4test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md4test OBJECTS="test/md4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/md5test make[4]: Leaving directory '/<>/build_static' rm -f test/mdc2test make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md5test OBJECTS="test/md5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/memleaktest make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. rm -f test/p5_crpt2_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/packettest LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/packettest OBJECTS="test/packettest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/pbelutest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/randtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/randtest OBJECTS="test/randtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/rc2test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc2test OBJECTS="test/rc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/rc4test rm -f test/rc5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc4test OBJECTS="test/rc4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc5test OBJECTS="test/rc5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/rmdtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/rsa_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/sanitytest make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/secmemtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/sha1test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha1test OBJECTS="test/sha1test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sha256t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha256t OBJECTS="test/sha256t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sha512t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha512t OBJECTS="test/sha512t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/srptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/srptest OBJECTS="test/srptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ssl_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/ssl_test_ctx_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sslapitest make[4]: Leaving directory '/<>/build_static' rm -f test/sslcorrupttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl rm -f test/ssltest_old make[4]: Leaving directory '/<>/build_static' rm -f test/threadstest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/v3ext /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/v3nametest LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/verify_extra_test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/wp_test LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/x509aux /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-x86_64.pl elf crypto/aes/aes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-mb-x86_64.pl elf crypto/aes/aesni-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha1-x86_64.pl elf crypto/aes/aesni-sha1-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-sha256-x86_64.pl elf crypto/aes/aesni-sha256-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesni-x86_64.pl elf crypto/aes/aesni-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-x86_64.pl elf crypto/aes/bsaes-x86_64.s CC="gcc" /usr/bin/perl ../crypto/aes/asm/vpaes-x86_64.pl elf crypto/aes/vpaes-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/asm/x86_64-gcc.d.tmp -MT crypto/bn/asm/x86_64-gcc.o -c -o crypto/bn/asm/x86_64-gcc.o ../crypto/bn/asm/x86_64-gcc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-avx2.pl elf crypto/bn/rsaz-avx2.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/rsaz-x86_64.pl elf crypto/bn/rsaz-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz_exp.d.tmp -MT crypto/bn/rsaz_exp.o -c -o crypto/bn/rsaz_exp.o ../crypto/bn/rsaz_exp.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-gf2m.pl elf crypto/bn/x86_64-gf2m.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont.pl elf crypto/bn/x86_64-mont.s CC="gcc" /usr/bin/perl ../crypto/bn/asm/x86_64-mont5.pl elf crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c CC="gcc" /usr/bin/perl ../crypto/camellia/asm/cmll-x86_64.pl elf crypto/camellia/cmll-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-x86_64.pl elf crypto/chacha/chacha-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/x86_64-linux-gnu/engines-1.1\\\"\" " "debian-amd64" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-x86_64.pl elf crypto/ec/ecp_nistz256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c CC="gcc" /usr/bin/perl ../crypto/md5/asm/md5-x86_64.pl elf crypto/md5/md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/aesni-gcm-x86_64.pl elf crypto/modes/aesni-gcm-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-x86_64.pl elf crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-x86_64.pl elf crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-md5-x86_64.pl elf crypto/rc4/rc4-md5-x86_64.s CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-x86_64.pl elf crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-mb-x86_64.pl elf crypto/sha/sha1-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-x86_64.pl elf crypto/sha/sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-mb-x86_64.pl elf crypto/sha/sha256-mb-x86_64.s CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-x86_64.pl elf crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c CC="gcc" /usr/bin/perl ../crypto/whrlpool/asm/wp-x86_64.pl elf crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl ../crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o ../engines/e_dasync.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_ossltest.d.tmp -MT engines/e_ossltest.o -c -o engines/e_ossltest.o ../engines/e_ossltest.c CC="gcc" /usr/bin/perl ../engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/shlibloadtest.d.tmp -MT test/shlibloadtest.o -c -o test/shlibloadtest.o ../test/shlibloadtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x tools/c_rehash gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-x86_64.d.tmp -MT crypto/aes/aes-x86_64.o -c -o crypto/aes/aes-x86_64.o crypto/aes/aes-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aes-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-mb-x86_64.d.tmp -MT crypto/aes/aesni-mb-x86_64.o -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s chmod a+x util/shlib_wrap.sh gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-sha1-x86_64.d.tmp -MT crypto/aes/aesni-sha1-x86_64.o -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-sha256-x86_64.d.tmp -MT crypto/aes/aesni-sha256-x86_64.o -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesni-x86_64.d.tmp -MT crypto/aes/aesni-x86_64.o -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clangclang: warning: : argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] warning: clangargument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument]: warning : argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warningclang: : argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument]: warning: clangargument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument]: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clangclang: warning: : argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warningclang: : argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument]: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument]argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument]argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clangclang: warning: : warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument]argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warningclang: : argument unused during compilation: '-pthread' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warningclang: : warningargument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument]: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warningclang: : argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument]warning : argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument]argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: clangwarning: : warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument]argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument]argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: clangwarning: : argument unused during compilation: '-MMD' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-MF crypto/aes/aesni-sha256-x86_64.d.tmp' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warningclang: : argument unused during compilation: '-MT crypto/aes/aesni-sha256-x86_64.o' [-Wunused-command-line-argument]warning : argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-mb-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/bsaes-x86_64.d.tmp -MT crypto/aes/bsaes-x86_64.o -c -o crypto/aes/bsaes-x86_64.o crypto/aes/bsaes-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-x86_64.d.tmp -MT crypto/aes/vpaes-x86_64.o -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/aesni-sha1-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/aesni-sha1-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz-avx2.d.tmp -MT crypto/bn/rsaz-avx2.o -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/bsaes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/bsaes-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/aes/vpaes-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/aes/vpaes-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/rsaz-avx2.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/rsaz-avx2.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/rsaz-x86_64.d.tmp -MT crypto/bn/rsaz-x86_64.o -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-gf2m.d.tmp -MT crypto/bn/x86_64-gf2m.o -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-mont.d.tmp -MT crypto/bn/x86_64-mont.o -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/x86_64-mont5.d.tmp -MT crypto/bn/x86_64-mont5.o -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll-x86_64.d.tmp -MT crypto/camellia/cmll-x86_64.o -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/rsaz-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/rsaz-x86_64.o' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-gf2m.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-gf2m.o' [-Wunused-command-line-argument] clang: : warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-mont.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-mont.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-x86_64.d.tmp -MT crypto/chacha/chacha-x86_64.o -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/camellia/cmll-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/camellia/cmll-x86_64.o' [-Wunused-command-line-argument] warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/bn/x86_64-mont5.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/bn/x86_64-mont5.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/chacha/chacha-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/chacha/chacha-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256-x86_64.d.tmp -MT crypto/ec/ecp_nistz256-x86_64.o -c -o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5-x86_64.d.tmp -MT crypto/md5/md5-x86_64.o -c -o crypto/md5/md5-x86_64.o crypto/md5/md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/aesni-gcm-x86_64.d.tmp -MT crypto/modes/aesni-gcm-x86_64.o -c -o crypto/modes/aesni-gcm-x86_64.o crypto/modes/aesni-gcm-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-x86_64.d.tmp -MT crypto/modes/ghash-x86_64.o -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-x86_64.d.tmp -MT crypto/poly1305/poly1305-x86_64.o -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-md5-x86_64.d.tmp -MT crypto/rc4/rc4-md5-x86_64.o -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-x86_64.d.tmp -MT crypto/rc4/rc4-x86_64.o -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-mb-x86_64.d.tmp -MT crypto/sha/sha1-mb-x86_64.o -c -o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-mb-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-x86_64.d.tmp -MT crypto/sha/sha1-x86_64.o -c -o crypto/sha/sha1-x86_64.o crypto/sha/sha1-x86_64.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/modes/aesni-gcm-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/modes/aesni-gcm-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/ec/ecp_nistz256-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/ec/ecp_nistz256-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/md5/md5-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/md5/md5-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clangclang: warning: : argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] warning: clangargument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument]argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clangclang: : warningwarning: : argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument]argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument]: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument]: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: clangwarning: : warningargument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument]: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-pthread' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: clangargument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: clangargument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument]clang : warning: clangargument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument]: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-MF crypto/rc4/rc4-md5-x86_64.d.tmp' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-MF crypto/modes/ghash-x86_64.d.tmp' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-MT crypto/rc4/rc4-md5-x86_64.o' [-Wunused-command-line-argument]clang : warning: argument unused during compilation: '-MT crypto/modes/ghash-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/rc4/rc4-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/rc4/rc4-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-mb-x86_64.d.tmp -MT crypto/sha/sha256-mb-x86_64.o -c -o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-mb-x86_64.s clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/poly1305/poly1305-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/poly1305/poly1305-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha1-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha1-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-x86_64.d.tmp -MT crypto/sha/sha256-x86_64.o -c -o crypto/sha/sha256-x86_64.o crypto/sha/sha256-x86_64.s clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha1-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha1-mb-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha256-mb-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha256-mb-x86_64.o' [-Wunused-command-line-argument] gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-x86_64.d.tmp -MT crypto/sha/sha512-x86_64.o -c -o crypto/sha/sha512-x86_64.o crypto/sha/sha512-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp-x86_64.d.tmp -MT crypto/whrlpool/wp-x86_64.o -c -o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp-x86_64.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha256-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha256-x86_64.o' [-Wunused-command-line-argument] ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s ar: creating libssl.a gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/whrlpool/wp-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/whrlpool/wp-x86_64.o' [-Wunused-command-line-argument] ranlib libssl.a || echo Never mind. : warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/x86_64cpuid.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/x86_64cpuid.o' [-Wunused-command-line-argument] gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF engines/e_padlock-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT engines/e_padlock-x86_64.o' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D DSO_DLFCN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D HAVE_DLFCN_H' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D NDEBUG' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_THREADS' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_NO_STATIC_ENGINE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_PIC' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_IA32_SSE2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_MONT5' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_BN_ASM_GF2m' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA1_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D SHA512_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D RC4_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D MD5_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D AES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D VPAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D BSAES_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D GHASH_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ECP_NISTZ256_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D PADLOCK_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D POLY1305_ASM' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSLDIR="/usr/lib/ssl"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D ENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1"' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-pthread' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D L_ENDIAN' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fdebug-prefix-map=/<>/build_shared=.' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-fstack-protector-strong' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D _FORTIFY_SOURCE=2' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-D OPENSSL_USE_NODELETE' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MMD' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MF crypto/sha/sha512-x86_64.d.tmp' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-MT crypto/sha/sha512-x86_64.o' [-Wunused-command-line-argument] gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c rm -f test/shlibloadtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/shlibloadtest OBJECTS="test/shlibloadtest.o" \ LIBDEPS=' '""' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o ar: creating libcrypto.a LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/shlibloadtest test/shlibloadtest.o -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' ranlib libcrypto.a || echo Never mind. /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \ INSTALLTOP='/usr' LIBDIR='lib/x86_64-linux-gnu' \ LIBDEPS=' '""' -ldl ' \ LIBNAME=crypto LIBVERSION=1.1 \ LIBCOMPATVERSIONS=';' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ LDFLAGS='-Wl,-z,relro -pthread' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' SHLIB_EXT=.so.1.1 \ RC='windres' SHARED_RCFLAGS='' \ link_shlib.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=libcrypto.so.1.1 -o ./libcrypto.so.1.1 -Wl,--whole-archive,--version-script=crypto.map ./libcrypto.a -Wl,--no-whole-archive -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \ INSTALLTOP='/usr' LIBDIR='lib/x86_64-linux-gnu' \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=ssl LIBVERSION=1.1 \ LIBCOMPATVERSIONS=';' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ LDFLAGS='-Wl,-z,relro -pthread' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' SHLIB_EXT=.so.1.1 \ RC='windres' SHARED_RCFLAGS='' \ link_shlib.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=capi LDFLAGS='-Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' \ SHLIB_EXT=.so \ LIBEXTRAS="engines/e_capi.o" \ link_dso.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=dasync LDFLAGS='-Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' \ SHLIB_EXT=.so \ LIBEXTRAS="engines/e_dasync.o" \ link_dso.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=ossltest LDFLAGS='-Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' \ SHLIB_EXT=.so \ LIBEXTRAS="engines/e_ossltest.o" \ link_dso.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-amd64 \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=padlock LDFLAGS='-Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-z,relro ' \ SHLIB_EXT=.so \ LIBEXTRAS="engines/e_padlock-x86_64.o engines/e_padlock.o" \ link_dso.linux-shared make[4]: Entering directory '/<>/build_shared' rm -f fuzz/asn1-test make[4]: Entering directory '/<>/build_shared' rm -f fuzz/asn1parse-test rm -f fuzz/bignum-test rm -f fuzz/bndiv-test rm -f fuzz/cms-test make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f fuzz/conf-test make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f fuzz/crl-test rm -f fuzz/ct-test make[4]: Entering directory '/<>/build_shared' rm -f fuzz/x509-test rm -f test/aborttest rm -f test/afalgtest make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/aborttest OBJECTS="test/aborttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=capi.so -o engines/capi.so engines/e_capi.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=ossltest.so -o engines/ossltest.so engines/e_ossltest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=padlock.so -o engines/padlock.so engines/e_padlock-x86_64.o engines/e_padlock.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=dasync.so -o engines/dasync.so engines/e_dasync.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/asynctest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynctest OBJECTS="test/asynctest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/bftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bftest OBJECTS="test/bftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/bio_enc_test make[4]: Leaving directory '/<>/build_shared' rm -f test/bioprinttest make[4]: Leaving directory '/<>/build_shared' rm -f test/bntest make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bntest OBJECTS="test/bntest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/casttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/casttest OBJECTS="test/casttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/constant_time_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/crltest make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/ct_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/d2i_test LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/destest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/destest OBJECTS="test/destest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl rm -f test/dhtest make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl rm -f test/dsatest make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dhtest OBJECTS="test/dhtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/ecdsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dsatest OBJECTS="test/dsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl rm -f test/ectest clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ectest OBJECTS="test/ectest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: clangwarning: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] : argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/enginetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/enginetest OBJECTS="test/enginetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/evp_extra_test clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/evp_test make[4]: Leaving directory '/<>/build_shared' rm -f test/exdatatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_test OBJECTS="test/evp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/exptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exptest OBJECTS="test/exptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/gmdifftest make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/hmactest make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/hmactest OBJECTS="test/hmactest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/ideatest make[4]: Entering directory '/<>/build_shared' rm -f test/igetest LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ideatest OBJECTS="test/ideatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/igetest OBJECTS="test/igetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/md2test LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md2test OBJECTS="test/md2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/md4test make[4]: Leaving directory '/<>/build_shared' rm -f test/md5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md4test OBJECTS="test/md4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md5test OBJECTS="test/md5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/mdc2test make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' clangclang: : warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument]warning : argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/memleaktest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/p5_crpt2_test clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/packettest clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/packettest OBJECTS="test/packettest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/pbelutest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/randtest make[4]: Leaving directory '/<>/build_shared' rm -f test/rc2test make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/randtest OBJECTS="test/randtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/rc4test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc2test OBJECTS="test/rc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/rc5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc4test OBJECTS="test/rc4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc5test OBJECTS="test/rc5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/rmdtest LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl rm -f test/rsa_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/sanitytest rm -f test/secmemtest make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/sha1test make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha1test OBJECTS="test/sha1test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' clang: make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/sha256t LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha256t OBJECTS="test/sha256t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/sha512t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha512t OBJECTS="test/sha512t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl rm -f test/srptest make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/srptest OBJECTS="test/srptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/ssl_test_ctx_test LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl clang/usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared : warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/threadstest make[4]: Leaving directory '/<>/build_shared' rm -f test/v3ext /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/v3nametest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/verify_extra_test rm -f test/wp_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/x509aux clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-z,relro -shared -Wl,-soname=libssl.so.1.1 -o ./libssl.so.1.1 -Wl,--whole-archive,--version-script=ssl.map ./libssl.a -Wl,--no-whole-archive -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f apps/openssl rm -f fuzz/server-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/asynciotest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/bad_dtls_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_aes /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_asn1 make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_asn1t make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_async /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_bio make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_blowfish rm -f test/buildtest_bn /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_buffer rm -f test/buildtest_camellia /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_cast /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_cmac rm -f test/buildtest_cms make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clangclang: : warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_comp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_conf make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_conf_api /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_crypto LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ct make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_des make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_dh rm -f test/buildtest_dsa make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_dtls1 make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_e_os2 rm -f test/buildtest_ebcdic /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_ec /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ecdh /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ecdsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clangclang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_engine /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: clangwarning: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] : argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_err /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_evp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_hmac make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_kdf rm -f test/buildtest_lhash /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_md4 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_md5 make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_modes make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_obj_mac LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_objects LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_ocsp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_opensslv make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_ossl_typ /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_pem /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_pem2 LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_pkcs12 LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_pkcs7 clangclang: : warning: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rand /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] rm -f test/buildtest_rc2 make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rc4 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ripemd /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rsa make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_safestack /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_seed LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_sha make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_srp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_srtp rm -f test/buildtest_ssl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_ssl2 rm -f test/buildtest_stack /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_symhacks make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_tls1 clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: clangargument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] : warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ts make[4]: Leaving directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] rm -f test/buildtest_txt_db /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ui /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_whrlpool make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_x509 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_x509_vfy /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_x509v3 make[4]: Leaving directory '/<>/build_shared' rm -f test/cipherlist_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/clienthellotest make[4]: Leaving directory '/<>/build_shared' rm -f test/danetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/danetest OBJECTS="test/danetest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/dtlstest rm -f test/dtlsv1listentest rm -f test/heartbeat_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl rm -f test/ssl_test make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/sslapitest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/sslcorrupttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/ssltest_old /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl clangclang: : warningwarning: : argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument]argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/x86_64-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl clangclang: clang: : warning: warningwarningargument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument]: : argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument]argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] clang: warning: argument unused during compilation: '-Wa,--noexecstack' [-Wunused-command-line-argument] make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( cd test; \ SRCTOP=../.. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t ............ 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../util/shlib_wrap.sh ./aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ........... 1..1 ../util/shlib_wrap.sh ./sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../../test/recipes/02-test_ordinals.t ......... 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/03-test_exdata.t ........... 1..1 ../util/shlib_wrap.sh ./exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_ui.t ............... 1..1 # The best way to test the UI interface is currently by using an openssl # command that uses password_callback. The only one that does this is # 'genrsa'. # Since password_callback uses a UI method derived from UI_OpenSSL(), it # ensures that one gets tested well enough as well. Generating RSA private key, 2048 bit long modulus ............................................................+++ ......................................................+++ unable to write 'random state' e is 65537 (0x010001) ../util/shlib_wrap.sh ../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_75379.pem => 0 ok 1 - Checking that genrsa with a password works properly ok ../../test/recipes/04-test_pem.t .............. 1..48 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 1 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 2 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 3 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 4 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 5 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 6 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 7 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 8 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 9 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 10 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 11 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 12 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 13 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 14 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 15 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 16 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 17 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 18 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 19 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 20 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 21 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 22 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 23 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 24 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 25 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 26 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 27 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 28 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 29 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 30 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 31 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 32 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 33 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 34 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 35 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 36 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 37 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 38 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 39 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 40 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 41 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 42 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 43 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 44 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 45 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 46 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 47 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -noout -text -in ../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 ok ../../test/recipes/05-test_bf.t ............... 1..1 testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ............. 1..1 ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t .............. 1..1 Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok ../util/shlib_wrap.sh ./hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_md4.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md4test => 0 ok 1 - running md4test ok ../../test/recipes/05-test_md5.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test => 0 ok 1 - running md5test ok ../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ............. 1..1 test 1 done test 2 done test 3 done test 4 done ../util/shlib_wrap.sh ./randtest => 0 ok 1 - running randtest ok ../../test/recipes/05-test_rc2.t .............. 1..1 ecb RC2 ok ../util/shlib_wrap.sh ./rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t .............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/05-test_rmd.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rmdtest => 0 ok 1 - running rmdtest ok ../../test/recipes/05-test_sha1.t ............. 1..1 test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test => 0 ok 1 - running sha1test ok ../../test/recipes/05-test_sha256.t ........... 1..1 Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha256t => 0 ok 1 - running sha256t ok ../../test/recipes/05-test_sha512.t ........... 1..1 Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../util/shlib_wrap.sh ./sha512t => 0 ok 1 - running sha512t ok ../../test/recipes/05-test_wp.t ............... 1..1 Testing Whirlpool ......... passed. ../util/shlib_wrap.sh ./wp_test => 0 ok 1 - running wp_test ok ../../test/recipes/10-test_bn.t ............... 1..3 ok 1 - require '../../test/recipes/bc.pl'; test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker .................................++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .......++++++++++++ ..... ....++++++++++++ ..... ..++++++++++++ ..... ...++++++++++++ ..... ..++++++++++++ ..... ....++++++++++++ ..... ...++++++++++++ ..... ......................++++++++++++ ..... test Small prime generation test BN_bn2dec test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140040397323072:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: ../util/shlib_wrap.sh ./bntest > tmp.bntest => 0 ok 2 - initialize # Subtest: Checking the bn results 1..31 ok 1 - verify test BN_add ok 2 - verify test BN_sub ok 3 - verify test BN_lshift1 ok 4 - verify test BN_lshift (fixed) ok 5 - verify test BN_lshift ok 6 - verify test BN_rshift1 ok 7 - verify test BN_rshift ok 8 - verify test BN_sqr ok 9 - verify test BN_mul ok 10 - verify test BN_div ok 11 - verify test BN_div_word ok 12 - verify test BN_div_recp ok 13 - verify test BN_mod ok 14 - verify test BN_mod_mul ok 15 - verify test BN_mont ok 16 - verify test BN_mod_exp ok 17 - verify test BN_mod_exp_mont_consttime ok 18 - verify test BN_exp ok 19 - verify test BN_kronecker ok 20 - verify test BN_mod_sqrt ok 21 - verify test Small prime generation ok 22 - verify test BN_bn2dec ok 23 - verify test BN_GF2m_add ok 24 - verify test BN_GF2m_mod ok 25 - verify test BN_GF2m_mod_mul ok 26 - verify test BN_GF2m_mod_sqr ok 27 - verify test BN_GF2m_mod_inv ok 28 - verify test BN_GF2m_mod_div ok 29 - verify test BN_GF2m_mod_exp ok 30 - verify test BN_GF2m_mod_sqrt ok 31 - verify test BN_GF2m_mod_solve_quad ok 3 - Checking the bn results ok ../../test/recipes/10-test_exp.t .............. 1..1 ........................................................................................................................................................................................................ done ../util/shlib_wrap.sh ./exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ............... 1..1 ....++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =9D86750EE97BA1EF g =5 pri 1=56B2624E2699926B pub 1=FFA6FE99545E99A pri 2=53584CE1A598264A pub 2=1DACA79797B6DEE5 key1 =63A8682B918B51F9 key2 =63A8682B918B51F9 RFC5114 parameter test 1 OK RFC5114 parameter test 2 OK RFC5114 parameter test 3 OK RFC5114 parameter test 4 OK ../util/shlib_wrap.sh ./dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t .............. 1..6 ok 1 - require '../../test/recipes/tconversion.pl'; test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest => 0 ok 2 - running dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 => 0 ok 3 - running dsatest -app2_1 # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ............... 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octet string, compressed form: 030D Generator as octet string, uncompressed form: 040D07 Generator as octet string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok NIST curve P-224 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok testing internal curves: ................................................................................. ok secp112r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp112r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp192k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp256k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp521r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime256v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect239k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb176v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb208w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb272w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb304w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb359v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb368w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb431r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls5: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls6: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls7: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls8: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls9: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls10: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls11: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls12: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512t1: verify group order .... testing ecparameters conversion ... ok ok long/negative scalar tests allowing precomputation ... without precomputation ... ok ../util/shlib_wrap.sh ./ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t ............ 1..1 some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok brainpoolP160r1: ........ ok brainpoolP160t1: ........ ok brainpoolP192r1: ........ ok brainpoolP192t1: ........ ok brainpoolP224r1: ........ ok brainpoolP224t1: ........ ok brainpoolP256r1: ........ ok brainpoolP256t1: ........ ok brainpoolP320r1: ........ ok brainpoolP320t1: ........ ok brainpoolP384r1: ........ ok brainpoolP384t1: ........ ok brainpoolP512r1: ........ ok brainpoolP512t1: ........ ok ECDSA test passed ../util/shlib_wrap.sh ./ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_genrsa.t ........... 1..5 Generating RSA private key, 8 bit long modulus 140059882425152:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52: ../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ unable to write 'random state' e is 3 (0x03) ../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0 ok 2 - genrsa -3 16 RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++.+++++++++++++++++++++++++++ unable to write 'random state' e is 65537 (0x010001) ../util/shlib_wrap.sh ../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0 ok 4 - genrsa -f4 16 RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_rsa.t .............. 1..6 ok 1 - require '../../test/recipes/tconversion.pl'; PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok ../util/shlib_wrap.sh ./rsa_test => 0 ok 2 - running rsatest RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in ../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ........... 1..5 ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 140014966590272:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 140608782150464:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t .............. ../util/shlib_wrap.sh ../apps/openssl list -cipher-commands => 0 1..107 ok 1 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 2 - aes-128-cbc ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 4 - aes-128-ecb ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb base64 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 6 - aes-192-cbc ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 8 - aes-192-ecb ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb base64 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 10 - aes-256-cbc ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 12 - aes-256-ecb ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb base64 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 14 - base64 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 15 - base64 base64 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 16 - bf ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 17 - bf base64 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 18 - bf-cbc ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 19 - bf-cbc base64 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 20 - bf-cfb ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 21 - bf-cfb base64 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 22 - bf-ecb ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 23 - bf-ecb base64 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 24 - bf-ofb ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 25 - bf-ofb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 26 - camellia-128-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 27 - camellia-128-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 28 - camellia-128-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 29 - camellia-128-ecb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 30 - camellia-192-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 31 - camellia-192-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 32 - camellia-192-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 33 - camellia-192-ecb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 34 - camellia-256-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 35 - camellia-256-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 36 - camellia-256-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 37 - camellia-256-ecb base64 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 38 - cast ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 39 - cast base64 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 40 - cast-cbc ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 41 - cast-cbc base64 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 42 - cast5-cbc ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 43 - cast5-cbc base64 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 44 - cast5-cfb ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 45 - cast5-cfb base64 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 46 - cast5-ecb ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 47 - cast5-ecb base64 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 48 - cast5-ofb ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 49 - cast5-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 50 - des ../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 51 - des base64 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 52 - des-cbc ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 53 - des-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 54 - des-cfb ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 55 - des-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 56 - des-ecb ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 57 - des-ecb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 58 - des-ede ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 59 - des-ede base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 60 - des-ede-cbc ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 61 - des-ede-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 62 - des-ede-cfb ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 63 - des-ede-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 64 - des-ede-ofb ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 65 - des-ede-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 66 - des-ede3 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 67 - des-ede3 base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 68 - des-ede3-cbc ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 69 - des-ede3-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 70 - des-ede3-cfb ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 71 - des-ede3-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 72 - des-ede3-ofb ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 73 - des-ede3-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 74 - des-ofb ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 75 - des-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 76 - des3 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 77 - des3 base64 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 78 - desx ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 79 - desx base64 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 80 - rc2 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 81 - rc2 base64 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 82 - rc2-40-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 83 - rc2-40-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 84 - rc2-64-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 85 - rc2-64-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 86 - rc2-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 87 - rc2-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 88 - rc2-cfb ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 89 - rc2-cfb base64 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 90 - rc2-ecb ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 91 - rc2-ecb base64 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 92 - rc2-ofb ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 93 - rc2-ofb base64 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 94 - rc4 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 95 - rc4 base64 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 96 - rc4-40 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 97 - rc4-40 base64 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 98 - seed ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 99 - seed base64 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 100 - seed-cbc ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 101 - seed-cbc base64 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 102 - seed-cfb ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 103 - seed-cfb base64 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 104 - seed-ecb ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 105 - seed-ecb base64 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 106 - seed-ofb ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 107 - seed-ofb base64 ok ../../test/recipes/20-test_passwd.t ........... 1..6 ../util/shlib_wrap.sh ../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -salt xx password => 0 ok 4 - crypt password with salt xx ../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ok ../../test/recipes/25-test_crl.t .............. 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions crltest: 1 test case All tests passed. ../util/shlib_wrap.sh ./crltest => 0 ok 3 ../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -in ../../test/testcrl.pem => 0 ok 4 ../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -sha256 -in ../../test/testcrl.pem => 0 ok 5 ok ../../test/recipes/25-test_d2i.t .............. 1..14 140374285826880:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 140374285826880:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 140374285826880:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:928: 140374285826880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=value, Type=X509_NAME_ENTRY 140374285826880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578: 140374285826880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578: 140374285826880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=subject, Type=X509_CINF 140374285826880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=cert_info, Type=X509 ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test X509 decode ../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der 139685626379072:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 139685626379072:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 139685626379072:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:174:Type=DIRECTORYSTRING 139685626379072:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:Field=partyName, Type=EDIPARTYNAME 139685626379072:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600: 139685626379072:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ediPartyName, Type=GENERAL_NAME ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test GENERAL_NAME decode ../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der 140389398563648:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY BIO ../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der 140666962127680:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1112: 140666962127680:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:676: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY 140634286373696:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER 140349263264576:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER 140354729720640:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 140354729720640:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 140354729720640:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:274:Type=CMS_KeyTransRecipientInfo 140354729720640:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609: 140354729720640:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ktri, Type=CMS_RecipientInfo 140354729720640:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:Field=recipientInfos, Type=CMS_EnvelopedData 140354729720640:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609: 140354729720640:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:460:Field=d.envelopedData, Type=CMS_ContentInfo ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test CMS_ContentInfo decode ../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t ............ 1..3 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t .............. 1..4 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: generating certificate requests # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line 1..2 Generating a 2048 bit RSA private key ..........+++ .................................................................................................................................................................+++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 2 - generating certificate requests # Subtest: req conversions ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - req conversions # Subtest: req conversions -- testreq2 ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in ../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t .............. 1..2 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ........... 1..121 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-nonca.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-name2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -trusted ../../test/certs/root-cert2.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2-serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+clientAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+anyEKU.pem ../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert2.pem ../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-name2.pem ../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-root2.pem ../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/sca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-clientAuth.pem ../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+anyEKU.pem ../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+clientAuth.pem ../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-anyEKU.pem ../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../test/certs/ee-client.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert2.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-name2.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../test/certs/ee-expired.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-cert.pem ../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee+clientAuth.pem ../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../test/certs/ee-client.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-clientAuth.pem ../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../test/certs/pc1-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../test/certs/pc1-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../test/certs/pc2-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../test/certs/bad-pc3-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../test/certs/bad-pc4-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../test/certs/pc5-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../test/certs/pc6-cert.pem for reading, No such file or directory 140688406510400:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../test/certs/pc6-cert.pem','r') 140688406510400:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: unable to load certificate ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../test/certs/ee-cert-768i.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../test/certs/ee-cert-768i.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../test/certs/ee-cert-768.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../test/certs/ee-cert-768.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert-md5.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../test/certs/ee-cert-md5.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../test/certs/ee-cert-md5.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../test/certs/alt1-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../test/certs/alt2-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../test/certs/alt3-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt1-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt1-cert.pem => 2 ok 112 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../test/certs/badalt2-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/badalt2-cert.pem => 2 ok 113 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt3-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt3-cert.pem => 2 ok 114 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt4-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt4-cert.pem => 2 ok 115 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt5-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt5-cert.pem => 2 ok 116 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt6-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt6-cert.pem => 2 ok 117 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt7-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt7-cert.pem => 2 ok 118 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt8-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt8-cert.pem => 2 ok 119 - Name constaints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt9-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt9-cert.pem => 2 ok 120 - Name constaints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../test/certs/badalt10-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt10-cert.pem => 2 ok 121 - Name constaints nested DNS name excluded ok ../../test/recipes/25-test_x509.t ............. 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen ../util/shlib_wrap.sh ./v3ext ../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 5 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../../test/recipes/30-test_engine.t ........... 1..1 enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t .............. 1..1 1104 tests completed with 0 errors, 9 skipped ../util/shlib_wrap.sh ./evp_test ../../test/evptests.txt => 0 ok 1 - running evp_test evptests.txt ok ../../test/recipes/30-test_evp_extra.t ........ 1..1 PASS ../util/shlib_wrap.sh ./evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t ............ 1..1 ../util/shlib_wrap.sh ./pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/40-test_rehash.t ........... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../util/shlib_wrap.sh ../apps/openssl rehash -help => 0 1..5 ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory ok 4 - Testing that we aren't running as a privileged user, such as root Skipping ., can't write ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 1 ok 5 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_store.t ....... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../util/shlib_wrap.sh ../apps/openssl rehash -help => 0 1..3 ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ca-root2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/70-test_asyncio.t .......... 1..1 Test success ../util/shlib_wrap.sh ./asynciotest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ......... 1..1 ../util/shlib_wrap.sh ./bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t ...... 1..1 ../util/shlib_wrap.sh ./clienthellotest => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_packet.t ........... 1..1 PASS ../util/shlib_wrap.sh ./packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_sslmessages.t ...... skipped: test_tls13messages needs the dynamic engine feature enabled ../../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../../test/recipes/70-test_verify_extra.t ..... 1..1 PASS ../util/shlib_wrap.sh ./verify_extra_test ../../test/certs/roots.pem ../../test/certs/untrusted.pem ../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/80-test_ca.t ............... 1..4 CA certificate filename (or enter to create) Making CA certificate ... ==== ../util/shlib_wrap.sh ../apps/openssl req -config "../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a 2048 bit RSA private key .......................................................................................................................................................+++ .....+++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../util/shlib_wrap.sh ../apps/openssl ca -config "../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 140359270484800:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r') 140359270484800:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: Check that the request matches the signature Signature ok Certificate Details: Serial Number: a4:c9:f9:a7:9b:34:4b:42 Validity Not Before: Jul 6 20:08:13 2017 GMT Not After : Jul 5 20:08:13 2020 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: ED:1C:FC:FA:09:C0:F2:DB:CA:5B:B3:8B:9A:72:52:61:A3:AB:0D:2C X509v3 Authority Key Identifier: keyid:ED:1C:FC:FA:09:C0:F2:DB:CA:5B:B3:8B:9A:72:52:61:A3:AB:0D:2C DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:A4:C9:F9:A7:9B:34:4B:42 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jul 5 20:08:13 2020 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure ==== ../util/shlib_wrap.sh ../apps/openssl req -config "../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Generating a 2048 bit RSA private key ................................................+++ ........+++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../util/shlib_wrap.sh ../apps/openssl ca -config "../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: a4:c9:f9:a7:9b:34:4b:43 Validity Not Before: Jul 6 20:08:14 2017 GMT Not After : Jul 6 20:08:14 2018 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 1A:27:F0:1A:92:4A:50:9A:24:45:BD:77:77:66:55:C5:B8:84:86:C3 X509v3 Authority Key Identifier: keyid:ED:1C:FC:FA:09:C0:F2:DB:CA:5B:B3:8B:9A:72:52:61:A3:AB:0D:2C Certificate is to be certified until Jul 6 20:08:14 2018 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated unable to write 'random state' ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../util/shlib_wrap.sh ../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ok ../../test/recipes/80-test_cipherlist.t ....... 1..1 ./cipherlist_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_cms.t .............. 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../util/shlib_wrap.sh ../apps/openssl cms -sign_receipt -in test.cms -signer ../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -keyid ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../util/shlib_wrap.sh ../apps/openssl cms -data_create -in ../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..11 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -keyid -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smdh.pem -aes128 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, X9.42 DH ok 11 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_ct.t ............... 1..1 140496296917824:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117: ./ct_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ............. 1..1 ../../test/danetest.in: test 1 successful ../../test/danetest.in: test 2 successful ../../test/danetest.in: test 3 successful ../../test/danetest.in: test 4 successful ../../test/danetest.in: test 5 successful ../../test/danetest.in: test 6 successful ../../test/danetest.in: test 7 successful ../../test/danetest.in: test 8 successful ../../test/danetest.in: test 9 successful ../../test/danetest.in: test 10 successful ../../test/danetest.in: test 11 successful ../../test/danetest.in: test 12 successful ../../test/danetest.in: test 13 successful ../../test/danetest.in: test 14 successful ../../test/danetest.in: test 15 successful ../../test/danetest.in: test 16 successful ../../test/danetest.in: test 17 successful ../../test/danetest.in: test 18 successful ../../test/danetest.in: test 19 successful ../../test/danetest.in: test 20 successful ../../test/danetest.in: test 21 successful ../../test/danetest.in: test 22 successful ../../test/danetest.in: test 23 successful ../../test/danetest.in: test 24 successful ../../test/danetest.in: test 25 successful ../../test/danetest.in: test 26 successful ../../test/danetest.in: test 27 successful ../../test/danetest.in: test 28 successful ../../test/danetest.in: test 29 successful ../../test/danetest.in: test 30 successful ../../test/danetest.in: test 31 successful ../../test/danetest.in: test 32 successful ../../test/danetest.in: test 33 successful ../../test/danetest.in: test 34 successful ../../test/danetest.in: test 35 successful ../../test/danetest.in: test 36 successful ../../test/danetest.in: test 37 successful ../../test/danetest.in: test 38 successful ../../test/danetest.in: test 39 successful ../../test/danetest.in: test 40 successful ../../test/danetest.in: test 41 successful ../../test/danetest.in: test 42 successful ../../test/danetest.in: test 43 successful ../../test/danetest.in: test 44 successful ../../test/danetest.in: test 45 successful ../../test/danetest.in: test 46 successful ../../test/danetest.in: test 47 successful ../../test/danetest.in: test 48 successful ../../test/danetest.in: test 49 successful ../util/shlib_wrap.sh ./danetest example.com ../../test/danetest.pem ../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ............. 1..1 ./dtlstest: 2 test cases Starting Test 0 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- Starting Test 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- All tests passed. PASS ../util/shlib_wrap.sh ./dtlstest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtlsv1listen.t ..... 1..1 Test 0 success Test 1 success Test 2 success Test 3 success Test 4 success Test 5 success Test 6 success Test 7 success Test 8 success ../util/shlib_wrap.sh ./dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ............. 1..10 # Subtest: === VALID OCSP RESPONSES === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140629881150272:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140629881150272:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140629881150272:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140629881150272:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140104876370752:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140104876370752:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140104876370752:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140104876370752:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140604242594624:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140604242594624:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140604242594624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140604242594624:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140247660460864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140247660460864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140247660460864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140247660460864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139795887500096:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139795887500096:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139795887500096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139795887500096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140031676009280:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140031676009280:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140031676009280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140031676009280:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140242620730176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139763410144064:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140479169243968:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140108190083904:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140211388058432:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140648675306304:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139759300594496:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139759300594496:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139759300594496:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139759322647360:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139759322647360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139759322647360:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140327300377408:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140327300377408:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140327300377408:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139888734165824:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139888734165824:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139888734165824:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140339704044352:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140339704044352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140339704044352:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139685736258368:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139685736258368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139685736258368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139684761004864:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139684761004864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139684761004864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139750068464448:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139750068464448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139750068464448:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140434708273984:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140434708273984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140434708273984:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140473034529600:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140473034529600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140473034529600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139662653520704:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139662653520704:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139662653520704:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140142020574016:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140142020574016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140142020574016:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140029648124736:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140469861088064:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139916403931968:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139916403931968:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139916403931968:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139916403931968:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140624773147456:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140624773147456:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140624773147456:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140624773147456:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140717725006656:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140717725006656:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140717725006656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140717725006656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139951312218944:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139951312218944:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139951312218944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139951312218944:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140046631832384:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139976646204224:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139727393983296:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139786907990848:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140686135409472:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140375410768704:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140436625210176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140665158826816:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140595909241664:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140536006613824:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140536006613824:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140536006613824:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140536006613824:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139913022298944:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139913022298944:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139913022298944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139913022298944:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140342771022656:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140342771022656:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140342771022656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140342771022656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === ok ../../test/recipes/80-test_pkcs12.t ........... 1..1 ../util/shlib_wrap.sh ../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .......... 1..18 # Subtest: Test configuration 01-simple.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 3 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 01-simple.conf.79761.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert ../ssl_test: 361 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 02-protocol-version.conf.79761.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 03-custom_verify.conf.79761.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 20 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 04-client_auth.conf.79761.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 6 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 05-sni.conf.79761.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 17 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 06-sni-ticket.conf.79761.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 64 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 07-dtls-protocol-version.conf.79761.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 20 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 08-npn.conf.79761.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 09-alpn.conf.79761.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 36 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 10-resumption.conf.79761.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 11-dtls_resumption.conf.79761.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 6 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 12-ct.conf.79761.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 13-fragmentation.conf.79761.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 29 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 14-curves.conf.79761.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 15-certstatus.conf.79761.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 16-dtls-certstatus.conf.79761.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 10 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 17-renegotiate.conf.79761.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.79761.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 18-dtls-renegotiate.conf.79761.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf ok ../../test/recipes/80-test_ssl_old.t .......... 1..7 # Subtest: test_ss 1..17 Generating a 2048 bit RSA private key .+++ ..........+++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a 2048 bit RSA private key ...........................................................+++ ..................................................................................................+++ writing new private key to 'keyU.ss' ----- ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:20 2017 GMT notAfter=Aug 5 20:08:20 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl gendsa -out keyD.ss ../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../util/shlib_wrap.sh ../apps/openssl req -new -config ../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:20 2017 GMT notAfter=Aug 5 20:08:20 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../util/shlib_wrap.sh ../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:20 2017 GMT notAfter=Aug 5 20:08:20 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a 2048 bit RSA private key ...............+++ ......................................................................................................+++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 notBefore=Jul 6 20:08:20 2017 GMT notAfter=Aug 5 20:08:20 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a 2048 bit RSA private key ........................................................+++ ...........+++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 notBefore=Jul 6 20:08:20 2017 GMT notAfter=Aug 5 20:08:20 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../util/shlib_wrap.sh ../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..21 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0 ok 6 - test dtlsv1 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0 ok 7 - test dtlsv1 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0 ok 8 - test dtlsv1 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0 ok 9 - test dtlsv1 with both server and client authentication Doing handshakes=1 bytes=256 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0 ok 10 - test dtlsv1.2 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0 ok 11 - test dtlsv1.2 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0 ok 12 - test dtlsv1.2 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0 ok 13 - test dtlsv1.2 with both server and client authentication Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 16 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 17 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xf05840 a cert? 0x0xede380 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0xf09a30 a cert? 0x0xf06ac0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 20 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 21 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 ../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 1..85 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0 ok 1 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0 ok 2 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0 ok 3 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0 ok 4 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0 ok 5 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0 ok 6 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0 ok 7 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0 ok 8 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0 ok 9 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0 ok 10 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0 ok 11 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0 ok 12 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0 ok 13 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0 ok 14 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0 ok 15 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0 ok 16 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0 ok 17 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0 ok 18 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0 ok 19 - Testing CAMELLIA128-SHA 139683600423744:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: 139683600423744:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: ERROR in SERVER 139683600423744:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 20 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 => 0 ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 => 0 ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 => 0 ok 23 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 => 0 ok 24 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 => 0 ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 => 0 ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 => 0 ok 27 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 => 0 ok 28 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM => 0 ok 29 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 => 0 ok 30 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM => 0 ok 31 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 => 0 ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 => 0 ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 => 0 ok 34 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 => 0 ok 35 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 => 0 ok 36 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM => 0 ok 37 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 => 0 ok 38 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM => 0 ok 39 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 => 0 ok 40 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 => 0 ok 41 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 => 0 ok 42 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 => 0 ok 43 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 => 0 ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 => 0 ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 => 0 ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 => 0 ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 => 0 ok 48 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 => 0 ok 49 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 => 0 ok 50 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 => 0 ok 51 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 => 0 ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 => 0 ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 => 0 ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 => 0 ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA => 0 ok 56 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA => 0 ok 57 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA => 0 ok 58 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA => 0 ok 59 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA => 0 ok 60 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA => 0 ok 61 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA => 0 ok 62 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA => 0 ok 63 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA => 0 ok 64 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA => 0 ok 65 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA => 0 ok 66 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA => 0 ok 67 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA => 0 ok 68 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA => 0 ok 69 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 => 0 ok 70 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 => 0 ok 71 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM => 0 ok 72 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 => 0 ok 73 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 => 0 ok 74 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM => 0 ok 75 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 => 0 ok 76 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 => 0 ok 77 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 => 0 ok 78 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 => 0 ok 79 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA => 0 ok 80 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA => 0 ok 81 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA => 0 ok 82 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA => 0 ok 83 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA => 0 ok 84 - Testing CAMELLIA128-SHA 139862419802944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: 139862419802944:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: ERROR in SERVER 139862419802944:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 85 - testing connection with weak DH, expecting failure ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.00 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.01 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.01 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests # Subtest: SRP tests 1..4 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 1 - test tls1 with SRP Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 2 - test tls1 with SRP via BIO pair Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 3 - test tls1 with SRP auth Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 4 - test tls1 with SRP auth via BIO pair ok 7 - SRP tests ok ../../test/recipes/80-test_ssl_test_ctx.t ..... 1..1 Unknown test option: UnknownOption Unknown test option: VerifyCallback Bad value Foo for option ExpectedResult Bad value Foo for option ExpectedServerAlert Unknown test option: Protocol Bad value Foo for option VerifyCallback Bad value Foo for option ServerName Bad value Foo for option ServerNameCallback Bad value Foo for option SessionTicketExpected Bad value TLS2 for option Method Bad value Foo for option HandshakeMode Bad value Foo for option ResumptionExpected Unknown test option: CTCallback ./ssl_test_ctx_test: 15 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test_ctx_test ../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ....... 1..1 ./sslcorrupttest: 20 test cases Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384 Starting Test 1, DHE-RSA-AES256-GCM-SHA384 Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305 Starting Test 3, DHE-RSA-CHACHA20-POLY1305 Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256 Starting Test 5, DHE-RSA-AES128-GCM-SHA256 Starting Test 6, ECDHE-RSA-AES256-SHA384 Starting Test 7, DHE-RSA-AES256-SHA256 Starting Test 8, ECDHE-RSA-AES128-SHA256 Starting Test 9, DHE-RSA-AES128-SHA256 Starting Test 10, ECDHE-RSA-AES256-SHA Starting Test 11, DHE-RSA-AES256-SHA Starting Test 12, ECDHE-RSA-AES128-SHA Starting Test 13, DHE-RSA-AES128-SHA Starting Test 14, AES256-GCM-SHA384 Starting Test 15, AES128-GCM-SHA256 Starting Test 16, AES256-SHA256 Starting Test 17, AES128-SHA256 Starting Test 18, AES256-SHA Starting Test 19, AES128-SHA All tests passed. PASS ../util/shlib_wrap.sh ./sslcorrupttest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t .............. 1..20 # setting up TSA test directory Generating a 2048 bit RSA private key ..................................+++ ............................+++ writing new private key to 'tsacakey.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a 2048 bit RSA private key ...................................................................................................+++ ..................+++ writing new private key to 'tsa_key1.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a 2048 bit RSA private key ..............+++ ..............................................................+++ writing new private key to 'tsa_key2.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Policy OID: tsa_policy1 Nonce: 0x673BCFD424B73F5D Certificate required: yes Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x01 Time stamp: Jul 6 20:08:22 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: 0x673BCFD424B73F5D TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Policy OID: tsa_policy2 Nonce: unspecified Certificate required: no Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../test/CAtsa.cnf Response has been generated. ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:22 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:22 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../test/CAtsa.cnf Response has been generated. Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x03 Time stamp: Jul 6 20:08:22 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:22 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 139680690506560:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 140685845891904:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e :........n..~... 0010 - 7e a8 c5 4b ~..K Policy OID: unspecified Nonce: unspecified Certificate required: no Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 139812646992704:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .......... 1..1 ../../test/certs/roots.pem OK ../../test/certs/root+anyEKU.pem OK ../../test/certs/root-anyEKU.pem OK ../../test/certs/root-cert.pem OK ../util/shlib_wrap.sh ./x509aux ../../test/certs/roots.pem ../../test/certs/root+anyEKU.pem ../../test/certs/root-anyEKU.pem ../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_async.t ............ 1..1 PASS ../util/shlib_wrap.sh ./asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .......... 1..1 ../util/shlib_wrap.sh ./bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bioprint.t ......... 1..1 PASS ../util/shlib_wrap.sh ./bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/90-test_constant_time.t .... 1..1 Testing constant time operations... success (ran 1908 tests) ../util/shlib_wrap.sh ./constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fuzz.t ............. 1..10 # Subtest: Fuzzing asn1 1..0 # SKIP No corpora for asn1-test ok 1 # skip No corpora for asn1-test # Subtest: Fuzzing asn1parse 1..0 # SKIP No corpora for asn1parse-test ok 2 # skip No corpora for asn1parse-test # Subtest: Fuzzing bignum 1..0 # SKIP No corpora for bignum-test ok 3 # skip No corpora for bignum-test # Subtest: Fuzzing bndiv 1..0 # SKIP No corpora for bndiv-test ok 4 # skip No corpora for bndiv-test # Subtest: Fuzzing conf 1..0 # SKIP No corpora for conf-test ok 5 # skip No corpora for conf-test # Subtest: Fuzzing crl 1..0 # SKIP No corpora for crl-test ok 6 # skip No corpora for crl-test # Subtest: Fuzzing server 1..0 # SKIP No corpora for server-test ok 7 # skip No corpora for server-test # Subtest: Fuzzing x509 1..0 # SKIP No corpora for x509-test ok 8 # skip No corpora for x509-test # Subtest: Fuzzing cms 1..0 # SKIP No corpora for cms-test ok 9 # skip No corpora for cms-test # Subtest: Fuzzing ct 1..0 # SKIP No corpora for ct-test ok 10 # skip No corpora for ct-test ok ../../test/recipes/90-test_gmdiff.t ........... 1..1 ../util/shlib_wrap.sh ./gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../../test/recipes/90-test_ige.t .............. 1..1 ../util/shlib_wrap.sh ./igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_memleak.t .......... 1..2 ../util/shlib_wrap.sh ./memleaktest => 0 ok 1 - running leak test ../util/shlib_wrap.sh ./memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_p5_crpt2.t ......... 1..1 PKCS5_PBKDF2_HMAC() tests ..... done ../util/shlib_wrap.sh ./p5_crpt2_test => 0 ok 1 - running p5_crpt2_test ok ../../test/recipes/90-test_secmem.t ........... 1..1 Possible infinite loop: allocate more than available ../util/shlib_wrap.sh ./secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../../test/recipes/90-test_srp.t .............. 1..1 Keys mismatch N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3 g = 2 Salt = 8AB519DD6A1DF8F1622F15C7D46C362E3CB5533A Verifier = 423ECCAF3D46012816397E249AC8605885FEA33CEB0C9DDEBAABEE4206AB55A8FEAB90F6304C0A4090D630608A85080A4D5ACBCCBE2BFA675EDEE77A7879A938370548A57C2F33277F7D06A28F1EFB17425C321B7A15CE09EA7B8F11872817738FABFED829610C348ACA0CB64537B8406A72F8805F101A076B74AA7CD1A9D913 b = D5D5F465EE8D01FE734BABA9C176BBEA9EDFF9C45CBD16717B50D479C749CFC B = ADA4BCFCEA0B0943475EBD8191DFD863F3F7F82BBBA198E3532AECCFB0CAC5E9F47FE58F69CFB99048DE6D48718717D13A9353A3460A5BF8B1E23526DA7F2FDDDBFC0C4160FA6129A28288E6A5E1285E593325E12EDD88FDC75B86626B978A1FBC8ACDD4253438033C6FEE19A0E09483EE30880399ECF29D98BBA14D96CEAF2C a = 1B924F68BF6065F133F58BCF824DDC2029801655614AAE903952A0D9D4827AD6 A = CD34F80E14F84BB42D384C4C4A55BC73CE33F04B33AA6D97764C62589F413097FA5707DEA16E0716980E1099929D3D011E4A82CFB2BF60C16E2B7D49E16E5F1615C412621FDA3FFBE1D81E304F1F2828778F5B9EC27B33AD05A3BC5016F6CB5E0736D8561FC035383F226233F10E6EE0A46C36A702F013713504965B62434559 Client's key = 9147034F1F6071C78445E5510EC3A647E015D3174B340CC5BC9AA09E32D617327287914B12432BBA958E93B154C07BA1798598A9E65F279B9276A3AE62D07F4D19287C2F25606733A560A4E49C45D7D42941F0095EAD3E8C767B6D137E67F5CECF4C6AF22BC23A7C0C9CB946033BE6719F6E3771906F32F9F593CE8F5B128029 Server's key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g = 2 Salt = 1EAB745C1B3642394ABAC48740845515F7544D9E Verifier = 73E5E9D56CB32DE4C98831CD1BBB8B3A610B66237627F4E8520F2507E451746F394ACFEF72929CE5EF23EAC06CD0F001B7B0663B2770FC854A9655467996EC47A0805BF08C193F4F1450CAFA3077177B2F1F0CEDC6344FE28032BAFF52048B5419D85DEF8B459FA48CD590C566F3CDC86255AD818570E5F2FC6B675DE60E5E74 b = 755AED8D34EE96CD69AFB4364BA1382285F244F90F06E0DF8930B326030F2D6C B = 2834BEE40BA79FC436E470F8110FD37CDEE9C0C7651ECEE4928078F667D2E1B5B60E2C6E6CD8267E80B53A620F2394C167DB29A73562E24AC56F4553563F1C5CDCBAE4A1C352E307D6AFA18601B20C43648BCCD84A8DA1CC94EEA4429D6EA54CC513A74D977A59A4075AA1B7B9E6EF9CC441E6283712CD031C6FE8EDB31CFF5 a = D2B57E9E56059F255885DB9EFD1251C0A0AD050EE7D7428D4C005A10D2FEE61B A = EE6A7D9882A22FF441DB44B86239C7224EE2A5200F9F089CA44F67210E38C25837233CBC372098F32C9C60F580B4B2BBC8F0FEF7A92BA599DDC6D67ED6C794F70A00B19C4B03BECB7233A13222F22689353EBB81E9A90D7EA0ECDBF5AE2E9CE7312442D05CA95949888A2D21E4D8E718A25FA5962CD1B8AAAF1C0C215C493663 Client's key = 5A1F5A82D73A4A6865281924F457EB9E57EAADF2138B668A88BB8FBAAEA813A49DA9FA9C9920C9031E679FBC9BA79F14FE27ADE2CC7AD40C42E6526668CDF4649D4A728E5575FFA2715A56A90D40C1B7D393817E338B5975A3B80A9C8BC49B7E3157464ADB95F87EF550ECC820808CEBE8EB92297776FEDA7DE3187D30AC611E Server's key = 5A1F5A82D73A4A6865281924F457EB9E57EAADF2138B668A88BB8FBAAEA813A49DA9FA9C9920C9031E679FBC9BA79F14FE27ADE2CC7AD40C42E6526668CDF4649D4A728E5575FFA2715A56A90D40C1B7D393817E338B5975A3B80A9C8BC49B7E3157464ADB95F87EF550ECC820808CEBE8EB92297776FEDA7DE3187D30AC611E v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u = CE38B9593487DA98554ED47D70A7AE5F462EF019 Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A ../util/shlib_wrap.sh ./srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ........... 1..1 ./sslapitest: 122 test cases SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 All tests passed. PASS ../util/shlib_wrap.sh ./sslapitest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_threads.t .......... 1..1 PASS ../util/shlib_wrap.sh ./threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_v3name.t ........... 1..1 ../util/shlib_wrap.sh ./v3nametest => 0 ok 1 - running v3nametest ok All tests successful. Files=95, Tests=481, 24 wallclock secs ( 0.30 usr 0.09 sys + 18.61 cusr 0.73 csys = 19.73 CPU) Result: PASS make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( cd test; \ SRCTOP=../.. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) ../../test/recipes/01-test_abort.t ............ 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../util/shlib_wrap.sh ./aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ........... 1..1 ../util/shlib_wrap.sh ./sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .. 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ..; /usr/bin/perl ../util/mkdef.pl crypto linux' => 0 # Number of lines in @nm_lines before massaging: 4166 # Number of lines in @def_lines before massaging: 4053 # Number of lines in @nm_lines after massaging: 4031 # Number of lines in @def_lines after massaging: 4031 ok 2 - check that there are no missing symbols in libcrypto.so ok 3 - running 'cd ..; /usr/bin/perl ../util/mkdef.pl ssl linux' => 0 # Number of lines in @nm_lines before massaging: 848 # Number of lines in @def_lines before massaging: 412 # Number of lines in @nm_lines after massaging: 402 # Number of lines in @def_lines after massaging: 402 ok 4 - check that there are no missing symbols in libssl.so ok ../../test/recipes/02-test_ordinals.t ......... 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/03-test_exdata.t ........... 1..1 ../util/shlib_wrap.sh ./exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_ui.t ............... 1..1 # The best way to test the UI interface is currently by using an openssl # command that uses password_callback. The only one that does this is # 'genrsa'. # Since password_callback uses a UI method derived from UI_OpenSSL(), it # ensures that one gets tested well enough as well. Generating RSA private key, 2048 bit long modulus ..............................................................+++ .............+++ unable to write 'random state' e is 65537 (0x010001) ../util/shlib_wrap.sh ../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_81871.pem => 0 ok 1 - Checking that genrsa with a password works properly ok ../../test/recipes/04-test_pem.t .............. 1..48 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 1 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 2 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 3 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 4 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 5 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 6 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 7 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 8 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 9 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 10 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 11 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 12 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 13 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 14 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 15 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 16 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 17 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 18 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 19 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 20 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 21 ../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 22 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 23 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 24 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 25 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 26 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 27 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 28 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 29 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 30 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 31 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 32 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 33 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 34 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 35 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 36 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 37 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 38 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 39 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 40 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 41 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 42 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 43 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 44 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 45 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 46 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 47 ../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -noout -text -in ../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 ok ../../test/recipes/05-test_bf.t ............... 1..1 testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../util/shlib_wrap.sh ./bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ............. 1..1 ecb cast5 ok This test will take some time....123456789ABCDEF ok ../util/shlib_wrap.sh ./casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t .............. 1..1 Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../util/shlib_wrap.sh ./destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok ../util/shlib_wrap.sh ./hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_md4.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md4test => 0 ok 1 - running md4test ok ../../test/recipes/05-test_md5.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../util/shlib_wrap.sh ./md5test => 0 ok 1 - running md5test ok ../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ............. 1..1 test 1 done test 2 done test 3 done test 4 done ../util/shlib_wrap.sh ./randtest => 0 ok 1 - running randtest ok ../../test/recipes/05-test_rc2.t .............. 1..1 ecb RC2 ok ../util/shlib_wrap.sh ./rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t .............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../util/shlib_wrap.sh ./rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/05-test_rmd.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../util/shlib_wrap.sh ./rmdtest => 0 ok 1 - running rmdtest ok ../../test/recipes/05-test_sha1.t ............. 1..1 test 1 ok test 2 ok test 3 ok ../util/shlib_wrap.sh ./sha1test => 0 ok 1 - running sha1test ok ../../test/recipes/05-test_sha256.t ........... 1..1 Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../util/shlib_wrap.sh ./sha256t => 0 ok 1 - running sha256t ok ../../test/recipes/05-test_sha512.t ........... 1..1 Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../util/shlib_wrap.sh ./sha512t => 0 ok 1 - running sha512t ok ../../test/recipes/05-test_wp.t ............... 1..1 Testing Whirlpool ......... passed. ../util/shlib_wrap.sh ./wp_test => 0 ok 1 - running wp_test ok ../../test/recipes/10-test_bn.t ............... 1..3 ok 1 - require '../../test/recipes/bc.pl'; test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ..........++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... .........++++++++++++ ..... .......++++++++++++ ..... ................++++++++++++ ..... ..............++++++++++++ ..... ......++++++++++++ ..... .....++++++++++++ ..... .....++++++++++++ ..... ........++++++++++++ ..... test Small prime generation test BN_bn2dec test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 140265759846016:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: ../util/shlib_wrap.sh ./bntest > tmp.bntest => 0 ok 2 - initialize # Subtest: Checking the bn results 1..31 ok 1 - verify test BN_add ok 2 - verify test BN_sub ok 3 - verify test BN_lshift1 ok 4 - verify test BN_lshift (fixed) ok 5 - verify test BN_lshift ok 6 - verify test BN_rshift1 ok 7 - verify test BN_rshift ok 8 - verify test BN_sqr ok 9 - verify test BN_mul ok 10 - verify test BN_div ok 11 - verify test BN_div_word ok 12 - verify test BN_div_recp ok 13 - verify test BN_mod ok 14 - verify test BN_mod_mul ok 15 - verify test BN_mont ok 16 - verify test BN_mod_exp ok 17 - verify test BN_mod_exp_mont_consttime ok 18 - verify test BN_exp ok 19 - verify test BN_kronecker ok 20 - verify test BN_mod_sqrt ok 21 - verify test Small prime generation ok 22 - verify test BN_bn2dec ok 23 - verify test BN_GF2m_add ok 24 - verify test BN_GF2m_mod ok 25 - verify test BN_GF2m_mod_mul ok 26 - verify test BN_GF2m_mod_sqr ok 27 - verify test BN_GF2m_mod_inv ok 28 - verify test BN_GF2m_mod_div ok 29 - verify test BN_GF2m_mod_exp ok 30 - verify test BN_GF2m_mod_sqrt ok 31 - verify test BN_GF2m_mod_solve_quad ok 3 - Checking the bn results ok ../../test/recipes/10-test_exp.t .............. 1..1 ........................................................................................................................................................................................................ done ../util/shlib_wrap.sh ./exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ............... 1..1 .+..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =F160318265F226FB g =5 pri 1=4DB090EB502B95E3 pub 1=E3BB4CA6406D2140 pri 2=4BABA6DD2B4AA574 pub 2=8B086823A4C8E292 key1 =BDA909F75D9ED5CC key2 =BDA909F75D9ED5CC RFC5114 parameter test 1 OK RFC5114 parameter test 2 OK RFC5114 parameter test 3 OK RFC5114 parameter test 4 OK ../util/shlib_wrap.sh ./dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t .............. 1..6 ok 1 - require '../../test/recipes/tconversion.pl'; test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest => 0 ok 2 - running dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../util/shlib_wrap.sh ./dsatest -app2_1 => 0 ok 3 - running dsatest -app2_1 # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ............... 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octet string, compressed form: 030D Generator as octet string, uncompressed form: 040D07 Generator as octet string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok NIST curve P-224 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 (optimised implementation): verify degree ... ok NIST test vectors ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok testing internal curves: ................................................................................. ok secp112r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp112r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp192k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp256k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp521r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime256v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect239k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb176v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb208w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb272w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb304w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb359v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb368w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb431r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls5: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls6: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls7: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls8: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls9: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls10: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls11: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls12: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512t1: verify group order .... testing ecparameters conversion ... ok ok long/negative scalar tests allowing precomputation ... without precomputation ... ok ../util/shlib_wrap.sh ./ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t ............ 1..1 some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok brainpoolP160r1: ........ ok brainpoolP160t1: ........ ok brainpoolP192r1: ........ ok brainpoolP192t1: ........ ok brainpoolP224r1: ........ ok brainpoolP224t1: ........ ok brainpoolP256r1: ........ ok brainpoolP256t1: ........ ok brainpoolP320r1: ........ ok brainpoolP320t1: ........ ok brainpoolP384r1: ........ ok brainpoolP384t1: ........ ok brainpoolP512r1: ........ ok brainpoolP512t1: ........ ok ECDSA test passed ../util/shlib_wrap.sh ./ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_genrsa.t ........... 1..5 Generating RSA private key, 8 bit long modulus 140628226844032:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52: ../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ unable to write 'random state' e is 3 (0x03) ../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0 ok 2 - genrsa -3 16 RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++ unable to write 'random state' e is 65537 (0x010001) ../util/shlib_wrap.sh ../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0 ok 4 - genrsa -f4 16 RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_rsa.t .............. 1..6 ok 1 - require '../../test/recipes/tconversion.pl'; PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok ../util/shlib_wrap.sh ./rsa_test => 0 ok 2 - running rsatest RSA key ok ../util/shlib_wrap.sh ../apps/openssl rsa -check -in ../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ........... 1..5 ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 140563405567360:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 139966938838400:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t .............. ../util/shlib_wrap.sh ../apps/openssl list -cipher-commands => 0 1..107 ok 1 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 2 - aes-128-cbc ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 4 - aes-128-ecb ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb base64 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 6 - aes-192-cbc ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 8 - aes-192-ecb ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb base64 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 10 - aes-256-cbc ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc base64 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 12 - aes-256-ecb ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb base64 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 14 - base64 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 15 - base64 base64 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 16 - bf ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 17 - bf base64 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 18 - bf-cbc ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 19 - bf-cbc base64 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 20 - bf-cfb ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 21 - bf-cfb base64 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 22 - bf-ecb ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 23 - bf-ecb base64 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 24 - bf-ofb ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 25 - bf-ofb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 26 - camellia-128-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 27 - camellia-128-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 28 - camellia-128-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 29 - camellia-128-ecb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 30 - camellia-192-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 31 - camellia-192-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 32 - camellia-192-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 33 - camellia-192-ecb base64 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 34 - camellia-256-cbc ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 35 - camellia-256-cbc base64 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 36 - camellia-256-ecb ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 37 - camellia-256-ecb base64 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 38 - cast ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 39 - cast base64 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 40 - cast-cbc ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 41 - cast-cbc base64 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 42 - cast5-cbc ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 43 - cast5-cbc base64 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 44 - cast5-cfb ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 45 - cast5-cfb base64 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 46 - cast5-ecb ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 47 - cast5-ecb base64 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 48 - cast5-ofb ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 49 - cast5-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 50 - des ../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 51 - des base64 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 52 - des-cbc ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 53 - des-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 54 - des-cfb ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 55 - des-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 56 - des-ecb ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 57 - des-ecb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 58 - des-ede ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 59 - des-ede base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 60 - des-ede-cbc ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 61 - des-ede-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 62 - des-ede-cfb ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 63 - des-ede-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 64 - des-ede-ofb ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 65 - des-ede-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 66 - des-ede3 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 67 - des-ede3 base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 68 - des-ede3-cbc ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 69 - des-ede3-cbc base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 70 - des-ede3-cfb ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 71 - des-ede3-cfb base64 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 72 - des-ede3-ofb ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 73 - des-ede3-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 74 - des-ofb ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 75 - des-ofb base64 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 76 - des3 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 77 - des3 base64 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 78 - desx ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 79 - desx base64 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 80 - rc2 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 81 - rc2 base64 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 82 - rc2-40-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 83 - rc2-40-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 84 - rc2-64-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 85 - rc2-64-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 86 - rc2-cbc ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 87 - rc2-cbc base64 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 88 - rc2-cfb ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 89 - rc2-cfb base64 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 90 - rc2-ecb ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 91 - rc2-ecb base64 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 92 - rc2-ofb ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 93 - rc2-ofb base64 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 94 - rc4 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 95 - rc4 base64 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 96 - rc4-40 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 97 - rc4-40 base64 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 98 - seed ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 99 - seed base64 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 100 - seed-cbc ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 101 - seed-cbc base64 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 102 - seed-cfb ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 103 - seed-cfb base64 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 104 - seed-ecb ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 105 - seed-ecb base64 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 106 - seed-ofb ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 107 - seed-ofb base64 ok ../../test/recipes/20-test_passwd.t ........... 1..6 ../util/shlib_wrap.sh ../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../util/shlib_wrap.sh ../apps/openssl passwd -salt xx password => 0 ok 4 - crypt password with salt xx ../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ok ../../test/recipes/25-test_crl.t .............. 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions crltest: 1 test case All tests passed. ../util/shlib_wrap.sh ./crltest => 0 ok 3 ../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -in ../../test/testcrl.pem => 0 ok 4 ../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -sha256 -in ../../test/testcrl.pem => 0 ok 5 ok ../../test/recipes/25-test_d2i.t .............. 1..14 139998162955904:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 139998162955904:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 139998162955904:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:928: 139998162955904:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=value, Type=X509_NAME_ENTRY 139998162955904:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578: 139998162955904:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578: 139998162955904:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=subject, Type=X509_CINF 139998162955904:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=cert_info, Type=X509 ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test X509 decode ../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der 140336796483200:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 140336796483200:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 140336796483200:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:174:Type=DIRECTORYSTRING 140336796483200:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:Field=partyName, Type=EDIPARTYNAME 140336796483200:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600: 140336796483200:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ediPartyName, Type=GENERAL_NAME ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test GENERAL_NAME decode ../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der 139793670278784:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY BIO ../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der 139850249178752:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1112: 139850249178752:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:676: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY 140448777551488:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER 140448214855296:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER 140045135040128:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 140045135040128:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100: 140045135040128:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:274:Type=CMS_KeyTransRecipientInfo 140045135040128:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609: 140045135040128:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ktri, Type=CMS_RecipientInfo 140045135040128:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:Field=recipientInfos, Type=CMS_EnvelopedData 140045135040128:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609: 140045135040128:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:460:Field=d.envelopedData, Type=CMS_ContentInfo ./d2i_test: 1 test case All tests passed. ../util/shlib_wrap.sh ./d2i_test CMS_ContentInfo decode ../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t ............ 1..3 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t .............. 1..4 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: generating certificate requests # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line 1..2 Generating a 2048 bit RSA private key ...................................+++ ...........................................+++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 2 - generating certificate requests # Subtest: req conversions ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - req conversions # Subtest: req conversions -- testreq2 ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in ../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t .............. 1..2 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ........... 1..121 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-nonca.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-name2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -trusted ../../test/certs/root-cert2.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2-serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+clientAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+anyEKU.pem ../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert2.pem ../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-name2.pem ../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-root2.pem ../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/sca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-clientAuth.pem ../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+anyEKU.pem ../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+clientAuth.pem ../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-anyEKU.pem ../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../test/certs/ee-client.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert2.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-name2.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../test/certs/ee-expired.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-cert.pem ../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee+serverAuth.pem ../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-serverAuth.pem ../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../test/certs/ee-client.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee+clientAuth.pem ../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../test/certs/ee-client.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-clientAuth.pem ../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../test/certs/pc1-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../test/certs/pc1-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../test/certs/pc2-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../test/certs/bad-pc3-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../test/certs/bad-pc4-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../test/certs/pc5-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../test/certs/pc6-cert.pem for reading, No such file or directory 140400437241216:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../test/certs/pc6-cert.pem','r') 140400437241216:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: unable to load certificate ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../test/certs/ee-cert-768i.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../test/certs/ee-cert-768i.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../test/certs/ee-cert-768.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../test/certs/ee-cert-768.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert-md5.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../test/certs/ee-cert-md5.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../test/certs/ee-cert-md5.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../test/certs/ee-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../test/certs/ee-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../test/certs/alt1-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../test/certs/alt2-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../test/certs/alt3-cert.pem: OK ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt1-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt1-cert.pem => 2 ok 112 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../test/certs/badalt2-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/badalt2-cert.pem => 2 ok 113 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt3-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt3-cert.pem => 2 ok 114 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt4-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt4-cert.pem => 2 ok 115 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt5-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt5-cert.pem => 2 ok 116 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt6-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt6-cert.pem => 2 ok 117 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt7-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt7-cert.pem => 2 ok 118 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt8-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt8-cert.pem => 2 ok 119 - Name constaints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../test/certs/badalt9-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt9-cert.pem => 2 ok 120 - Name constaints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../test/certs/badalt10-cert.pem: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt10-cert.pem => 2 ok 121 - Name constaints nested DNS name excluded ok ../../test/recipes/25-test_x509.t ............. 1..5 ok 1 - require '../../test/recipes/tconversion.pl'; # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen ../util/shlib_wrap.sh ./v3ext ../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 5 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../../test/recipes/30-test_engine.t ........... 1..1 enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Tests completed happily ../util/shlib_wrap.sh ./enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t .............. 1..1 1104 tests completed with 0 errors, 9 skipped ../util/shlib_wrap.sh ./evp_test ../../test/evptests.txt => 0 ok 1 - running evp_test evptests.txt ok ../../test/recipes/30-test_evp_extra.t ........ 1..1 PASS ../util/shlib_wrap.sh ./evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t ............ 1..1 ../util/shlib_wrap.sh ./pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/40-test_rehash.t ........... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../util/shlib_wrap.sh ../apps/openssl rehash -help => 0 1..5 ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory ok 4 - Testing that we aren't running as a privileged user, such as root Skipping ., can't write ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 1 ok 5 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_store.t ....... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../util/shlib_wrap.sh ../apps/openssl rehash -help => 0 1..3 ../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ca-root2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/70-test_asyncio.t .......... 1..1 Test success ../util/shlib_wrap.sh ./asynciotest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ......... 1..1 ../util/shlib_wrap.sh ./bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t ...... 1..1 ../util/shlib_wrap.sh ./clienthellotest => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_packet.t ........... 1..1 PASS ../util/shlib_wrap.sh ./packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_sslcbcpadding.t .... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 250 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384: Record 1ECDHE-RSA-AES256-GCM-SHA384 (server -> client) :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: HANDSHAKE :ECDHE-ECDSA-AES128-SHA Version: TLS1.2 : Length: 170ECDHE-RSA-AES128-SHA :DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+ Message type: NewSessionTicket SHA256 Message Length: 166 :ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAADONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88405 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..5 ok 1 - Maximally-padded record test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384:Packet length = 250 ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Processing flight 3 :ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256: Record 1DHE-RSA-AES128-GCM-SHA256 (server -> client) :ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE SCSV Version: TLS1.2 Length: 170Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Message type: NewSessionTicket No peer certificate Message Length: 166 Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 139945193870720:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88429 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 2 - Invalid padding byte 0 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Received server packet Packet length = 250 Protocol version: TLSv1.2 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384 Record 1: (server -> client) ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: HANDSHAKE :ECDHE-ECDSA-AES128-SHA Version: TLS1.2 :ECDHE-RSA-AES128-SHA Length: 170:DHE-RSA-AES128-SHA :AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+ Message type: NewSessionTicket SHA224 Message Length: 166 :DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 139793197348224:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88453 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 3 - Invalid padding byte 128 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384:Packet length = 250 ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:Processing flight 3 ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256 Record 1: (server -> client) ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE SCSV Version: TLS1.2 Length: 170Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime Message type: NewSessionTicket :ansiX962_compressed_char2 Message Length: 166 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140423430649216:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88477 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 4 - Invalid padding byte 254 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 250 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384 Record 1:ECDHE-RSA-AES256-GCM-SHA384 (server -> client) :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA: Content type: HANDSHAKE ECDHE-ECDSA-AES128-SHA: Version: TLS1.2 ECDHE-RSA-AES128-SHA Length: 170:DHE-RSA-AES128-SHA :AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224: Message type: NewSessionTicket DSA+ Message Length: 166 SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 140525652194688:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88501 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t .... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -status engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 185 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 180 Message type: ClientHello Message Length: 176 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:79 Forwarded packet length = 185 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Received server packet :ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Packet length = 254 :DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Processing flight 3 :DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Record 1ECDHE-RSA-AES256-SHA: (server -> client) DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512: Content type: HANDSHAKE DSA+SHA512 Version: TLS1.2 : Length: 170ECDSA+ SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1351 bytes and written 531 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 88526 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ..... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 106 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Received server packet Client cipher list: Packet length = 75 ECDHE-ECDSA-AES256-GCM-SHA384Processing flight 3 :ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305: Record 1ECDHE-ECDSA-AES128-GCM-SHA256 (server -> client) :ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Content type: CCS :ECDHE-ECDSA-AES256-SHA Version: TLS1.2 :ECDHE-RSA-AES256-SHA Length: 1:DHE-RSA-AES256-SHA :ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88551 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..3 ok 1 - Zero extension length test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 184 CONNECTION FAILURE Received server packet 140220328445312:error:1417D0E3:SSL routines:tls_process_client_hello:parse tlsext:../ssl/statem/statem_srvr.c:1209: Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 140047816889728:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 Waiting for server process to close: 88575 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 2 - Duplicate ClientHello extension Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1101 139998028572032:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 74 bytes and written 183 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Forwarded packet length = 7 Connection closed CONNECTION FAILURE 140626474845568:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 Waiting for server process to close: 88599 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 3 - Duplicate ServerHello extension ok ../../test/recipes/70-test_sslmessages.t ...... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/806APIsHs0 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Packet length = 254 :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384 Record 1:ECDHE-RSA-AES256-SHA384 (server -> client) :DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Content type: HANDSHAKE Version: TLS1.2 Length: 170Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed Message type: NewSessionTicket :ansiX962_compressed_prime Message Length: 166 :ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED 1..5 # Subtest: Default handshake test 1..8 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 14, expected 14 ok 5 - Message type check. Got 16, expected 16 ok 6 - Message type check. Got 20, expected 20 ok 7 - Message type check. Got 4, expected 4 ok 8 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/806APIsHs0 engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 62 e1 23 1a cb 1f cf 54-f5 43 c8 bd 02 18 94 48 b.#....T.C.....H 0070 - 3b 70 36 66 20 0f f1 f8-15 75 de 71 6b ee 25 ae ;p6f ....u.qk.%. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 88624 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Resumption handshake test 1..4 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 20, expected 20 ok 4 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5 Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../apps/server.pem engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1140 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 42 Message type: CertificateRequest Message Length: 38 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1140 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet :DHE-RSA-CHACHA20-POLY1305:Packet length = 1278 ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Processing flight 3 :ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Record 1: (server -> client) DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Tes Content type: HANDSHAKE t S Version: TLS1.2 e Length: 1194rv er Cert Hash used: SHA512 Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: NewSessionTicket Message Length: 1190 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1278 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 --- SSL handshake has read 2418 bytes and written 1809 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28 ..&...\... ..e.( 0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8 ./..%. * J.k.... 0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2 ......F|.td.Q.N. 0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40 ..N...~.P..GW.M@ 0060 - 93 97 ea 5b d5 48 28 17-34 24 ad 15 bf 7e bd 16 ...[.H(.4$...~.. 0070 - 64 da 69 45 8b 0b cd 45-f0 3b 74 04 a7 cf 87 79 d.iE...E.;t....y 0080 - 54 47 ea 9d fd 65 ac 79-41 a0 e1 67 0f bc 6a 77 TG...e.yA..g..jw 0090 - aa 46 61 15 d9 57 f4 3b-bb 47 4d 70 32 1f 38 d5 .Fa..W.;.GMp2.8. 00a0 - fb f7 17 2a 5e 32 1e d3-e6 5c 2e b7 7e ee 00 b8 ...*^2...\..~... 00b0 - 43 50 b3 f4 21 28 61 15-d3 41 7b ad 0f 71 b2 4e CP..!(a..A{..q.N 00c0 - 7f 38 ad 1d 19 bd 8f 56-0d 9d 13 9b 15 d7 55 74 .8.....V......Ut 00d0 - fa 6b e1 be 4d c9 01 99-b7 cf a8 27 61 cb 16 fd .k..M......'a... 00e0 - 04 39 2d ff 97 8c e9 3d-42 83 68 fa 1d 1d 07 c4 .9-....=B.h..... 00f0 - 42 1b 9c 88 7c d9 90 d6-49 72 1d e5 db 44 46 03 B...|...Ir...DF. 0100 - df 19 f7 a4 78 12 8f ba-32 28 50 98 eb 80 25 76 ....x...2(P...%v 0110 - 74 b0 ea 22 69 29 54 bf-e8 f4 f2 63 cc fe 48 20 t.."i)T....c..H 0120 - 40 1c 58 f5 d6 4d e2 8d-99 63 de ba c2 6f 3f f2 @.X..M...c...o?. 0130 - cd fc 72 3b 0d d9 93 25-68 66 cc 1b 31 8d 5a d1 ..r;...%hf..1.Z. 0140 - a1 2c 78 bd 38 41 37 7e-ce fa 8f 6d fa 4e a3 e3 .,x.8A7~...m.N.. 0150 - 44 69 c4 cb 72 7a e2 e1-2f a2 20 26 06 6e 85 b1 Di..rz../. &.n.. 0160 - 3d fb 2f b0 4e ea 9b 30-90 06 7c b5 79 84 54 83 =./.N..0..|.y.T. 0170 - 2c b9 82 9f 12 a5 36 bc-d2 04 2a e3 f4 ea 6e cd ,.....6...*...n. 0180 - 99 29 af 36 9a c2 32 d3-f7 01 52 b6 56 48 ba 1f .).6..2...R.VH.. 0190 - f3 de 63 a6 b4 7c 2a 6a-8f 0c c0 be c5 82 a9 bc ..c..|*j........ 01a0 - de 33 1e bb af 8e 7c 19-9b 4d 28 6c b1 4a 22 ad .3....|..M(l.J". 01b0 - 6d 02 7f 8b 1f f1 1a b1-2b ea 91 f9 ce cc 3d 38 m.......+.....=8 01c0 - 8b 37 61 7e 02 9d 2f af-e1 97 2e 56 60 29 f3 00 .7a~../....V`).. 01d0 - d9 1d 50 1a 7e 93 f0 ed-18 f3 3a 88 db b7 af af ..P.~.....:..... 01e0 - 8f 93 ca e5 49 41 3b 30-82 5a b3 4c a0 92 c4 cf ....IA;0.Z.L.... 01f0 - 2e 2e b4 1a 64 55 0c 69-e7 66 9b 7e 31 5d dd 1f ....dU.i.f.~1].. 0200 - 9c 7d fa 23 6c c9 c7 6e-09 71 2a f5 0e dd 77 75 .}.#l..n.q*...wu 0210 - 7b 24 ed fd 40 8e 17 05-8c 45 ee 95 d5 a9 44 47 {$..@....E....DG 0220 - 44 35 b3 ba da a1 74 0b-a0 04 40 dd ce bc 4a 21 D5....t...@...J! 0230 - b1 01 48 9c 9f 24 a2 22-70 f9 17 3c 0b 4b 42 6a ..H..$."p..<.KBj 0240 - 8b 30 30 0f 67 21 f2 6c-f5 9a 2f 3d 8d 44 59 53 .00.g!.l../=.DYS 0250 - de 81 67 86 66 09 1a 50-58 eb 1e 22 e5 fb 0f 90 ..g.f..PX..".... 0260 - a3 93 83 08 c8 aa 36 26-56 43 b7 d2 ab 31 b6 0a ......6&VC...1.. 0270 - 47 3a c8 93 0f 14 ba b4-aa 95 50 73 ab 25 a2 f7 G:........Ps.%.. 0280 - 0c aa 8c 48 7f c6 c7 da-ec 57 22 24 9e e1 5e 5c ...H.....W"$..^\ 0290 - a7 5e 1e bc ba 31 95 f6-46 49 65 64 e6 d1 8b 3b .^...1..FIed...; 02a0 - e6 c4 db ca 1f 26 89 2f-c6 e6 1e 7d 70 5c bb 7a .....&./...}p\.z 02b0 - 55 e1 af d8 9d 6a ba a2-71 cd 74 71 84 a7 54 80 U....j..q.tq..T. 02c0 - e6 7f 5e be c3 2d 32 dc-05 c3 40 61 53 e1 a4 ee ..^..-2...@aS... 02d0 - db 1f ac 0a 92 2c 00 44-3a 87 77 3f d3 67 b2 e5 .....,.D:.w?.g.. 02e0 - d9 5e a9 4b c0 41 da 5a-68 32 27 6b 62 d7 47 c3 .^.K.A.Zh2'kb.G. 02f0 - 7e 29 1f 18 35 61 6a 86-db 17 e5 0f e2 d1 91 4f ~)..5aj........O 0300 - 24 d1 67 21 12 6e a4 4c-c7 0c 43 5f d4 93 5e 80 $.g!.n.L..C_..^. 0310 - cd ee ee 7c 09 5c c7 da-3d 9a dd 27 da cc 3f 9d ...|.\..=..'..?. 0320 - d9 d9 58 b7 2c 1e 4b fa-4c 6c 4a d8 db 8d ff ce ..X.,.K.LlJ..... 0330 - 2f 42 84 3a 7c 56 d7 87-3b a2 75 f1 71 a3 83 1b /B.:|V..;.u.q... 0340 - 82 6e aa b2 6d 80 65 24-3f c1 9a 55 75 05 f5 58 .n..m.e$?..Uu..X 0350 - 72 86 16 84 cb 78 26 8c-00 61 39 40 a5 7d 9c 23 r....x&..a9@.}.# 0360 - 86 e1 b7 0d f5 f2 ab ef-f0 7a d1 41 45 82 90 6b .........z.AE..k 0370 - a6 54 4c f0 2f 48 9e 46-f5 69 d0 b4 67 6f df 5d .TL./H.F.i..go.] 0380 - ae a3 b8 9b 48 41 98 94-61 cc ad 38 8e 96 3a 33 ....HA..a..8..:3 0390 - f4 21 a1 90 0c e7 90 5e-e6 5c ca 5f 97 36 83 8d .!.....^.\._.6.. 03a0 - 61 1b dc 37 3e ef d3 eb-3e a6 df ec 7d 2d 06 49 a..7>...>...}-.I 03b0 - 35 e0 22 e6 4b 8f 3a 24-22 af c4 30 82 49 c2 30 5.".K.:$"..0.I.0 03c0 - 0e 30 af 5d ca e7 f7 f2-c3 f6 e7 a2 66 62 13 84 .0.]........fb.. 03d0 - c4 d1 3a 1e 93 90 eb dd-e1 b7 84 0b 1f 56 59 8d ..:..........VY. 03e0 - 3b e4 7f c4 9f 9f e1 a8-88 ff 5b 01 74 54 e7 df ;.........[.tT.. 03f0 - 8b 4c c8 a5 89 0b fc 98-51 ed 06 b4 59 de b1 5d .L......Q...Y..] 0400 - 84 9f f5 2e c0 fb 00 bf-b0 76 20 ee da 7b a2 95 .........v ..{.. 0410 - 6b ee 01 4e 23 f9 9d 95-53 8b d6 7e af 7b 47 ac k..N#...S..~.{G. 0420 - 55 1c 95 be aa 0c c6 48-c9 a7 49 a3 21 26 92 38 U......H..I.!&.8 0430 - dd b7 a6 36 1c 2d 42 be-cf cf 4f f0 c1 81 1d 85 ...6.-B...O..... 0440 - 58 b8 1c 95 7e 42 1c 93-93 6e 3a f2 ad 11 9d 26 X...~B...n:....& 0450 - f2 ff 7c 36 6f 5e f7 2f-88 92 2e d2 68 85 15 70 ..|6o^./....h..p 0460 - 02 60 27 90 01 da 07 cb-04 4f 43 47 ce ba 60 4e .`'......OCG..`N 0470 - 00 79 3d 54 3f fc 83 34-ea ad 6e 3b 23 20 8e 96 .y=T?..4..n;# .. 0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371721 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 88661 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Client auth handshake test 1..11 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 13, expected 13 ok 5 - Message type check. Got 14, expected 14 ok 6 - Message type check. Got 11, expected 11 ok 7 - Message type check. Got 16, expected 16 ok 8 - Message type check. Got 15, expected 15 ok 9 - Message type check. Got 20, expected 20 ok 10 - Message type check. Got 4, expected 4 ok 11 - Message type check. Got 20, expected 20 ok 3 - Client auth handshake test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo R | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Received server packet Packet length = 254 Client cipher list: Processing flight 3 ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305 Record 1: (server -> client) ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE :AES128-GCM-SHA256 Version: TLS1.2 :AES256-SHA256 Length: 170:AES128-SHA256 :AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224 Message type: NewSessionTicket :ECDSA+ Message Length: 166 SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - c6 e4 84 2f 9d ed 72 6f-6c f4 b5 c5 52 94 2c 7f .../..rol...R.,. 0070 - 3b 5a 55 9d 70 ea 2b 2b-ea f7 75 4f 0a 5f a5 8e ;ZU.p.++..uO._.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371721 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: ClientHello Message Length: 182 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:87 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 88685 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Rengotiation handshake test 1..16 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 14, expected 14 ok 5 - Message type check. Got 16, expected 16 ok 6 - Message type check. Got 20, expected 20 ok 7 - Message type check. Got 4, expected 4 ok 8 - Message type check. Got 20, expected 20 ok 9 - Message type check. Got 1, expected 1 ok 10 - Message type check. Got 2, expected 2 ok 11 - Message type check. Got 11, expected 11 ok 12 - Message type check. Got 14, expected 14 ok 13 - Message type check. Got 16, expected 16 ok 14 - Message type check. Got 20, expected 20 ok 15 - Message type check. Got 4, expected 4 ok 16 - Message type check. Got 20, expected 20 ok 4 - Rengotiation handshake test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5 Proxy started on port 4453 Client command: echo R | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../apps/server.pem engine "ossltest" set. verify depth is 5, must return a certificate engine "ossltest" set. Using default temp DH parameters ACCEPT Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1140 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 42 Message type: CertificateRequest Message Length: 38 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1140 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:Received server packet ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Packet length = 1278 :DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:Processing flight 3 ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256: Record 1ECDHE-ECDSA-AES128-SHA256: (server -> client) ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ON Content type: HANDSHAKE LY Version: TLS1.2 , CN Length: 1194 = Test Server Cert Hash used: SHA512 Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: NewSessionTicket Message Length: 1190 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1278 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 --- SSL handshake has read 2418 bytes and written 1809 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28 ..&...\... ..e.( 0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8 ./..%. * J.k.... 0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2 ......F|.td.Q.N. 0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40 ..N...~.P..GW.M@ 0060 - 77 46 6a 10 c0 f0 58 04-17 86 c4 ae d2 f2 1e d0 wFj...X......... 0070 - c3 dd bd 73 10 9f 05 92-5e 77 9f c9 26 bd 33 97 ...s....^w..&.3. 0080 - 76 44 0c ba c8 39 21 ac-8e 1e f2 29 03 c9 b4 e6 vD...9!....).... 0090 - 18 e6 80 d3 7d 0d 0e 51-06 fa 4c 89 c0 27 4b ee ....}..Q..L..'K. 00a0 - 25 ca dd 21 ac 39 c6 d6-e7 18 1c 42 9b fe 71 fb %..!.9.....B..q. 00b0 - b3 6e 34 cb 1c a5 13 64-81 de 89 f6 ea 89 85 c9 .n4....d........ 00c0 - 73 e8 ae 06 f1 59 96 33-07 56 16 2c bb 7a 5a c7 s....Y.3.V.,.zZ. 00d0 - 53 12 d9 c9 1c 7a cb d9-4d 22 96 fe 47 15 69 9a S....z..M"..G.i. 00e0 - 2c 5b 9f 45 e0 e0 9e 7a-76 5d a7 94 e0 bc 05 36 ,[.E...zv].....6 00f0 - d4 96 8a 26 02 27 f0 f9-af 2d 6a 55 b4 ec ac 85 ...&.'...-jU.... 0100 - cb fd 2d 5e 0b 64 0a cf-6b 25 ca 8d 7c 77 56 43 ..-^.d..k%..|wVC 0110 - e0 91 6e 88 f6 6a d2 ed-2a 53 56 d9 1f 47 c4 bf ..n..j..*SV..G.. 0120 - c4 f4 77 db 7c 35 d6 41-cd c5 01 92 7e 79 75 1f ..w.|5.A....~yu. 0130 - 6c 61 01 ae c4 2a 46 8a-25 3b 28 08 ce 03 f9 d7 la...*F.%;(..... 0140 - 0c 2e 17 85 a4 96 a3 ef-81 dc 13 e5 30 5a 83 9f ............0Z.. 0150 - 08 f1 eb 02 2f 21 ec 6c-d7 9e b6 34 bd a3 3e 52 ..../!.l...4..>R 0160 - b0 a7 31 a3 ae a8 ca a5-3a 4d 87 4f 4e 43 fc 14 ..1.....:M.ONC.. 0170 - f4 8a ca 16 f8 a5 d8 8f-4c 8a cd 73 7f 62 0a 75 ........L..s.b.u 0180 - f0 74 da 6f 24 e4 f8 e2-ed 5b 34 8a fc 67 89 78 .t.o$....[4..g.x 0190 - 4b 20 f0 f3 aa ae 51 d6-28 73 72 ba 7f de f7 1e K ....Q.(sr..... 01a0 - c5 bd 5b 85 22 9f 0f b6-48 1b 00 31 5e 13 59 f4 ..[."...H..1^.Y. 01b0 - cb 88 aa 74 44 1a 5e 9c-fe a8 e8 3c 08 20 de d4 ...tD.^....<. .. 01c0 - 10 e8 be 50 79 3d 33 af-75 66 b8 ec 59 e7 98 c9 ...Py=3.uf..Y... 01d0 - 64 10 6c f0 df 5d b1 27-4a 8a d9 61 ec 2b df 5a d.l..].'J..a.+.Z 01e0 - 7f f2 ce df 4c 86 e9 89-5d 87 85 bc f9 20 43 ab ....L...].... C. 01f0 - 13 5b 2a 2d 84 31 f1 3d-1a d6 55 ba 0b 8c 18 0c .[*-.1.=..U..... 0200 - 7b 13 b2 96 8c 47 8d 99-6c 69 63 9a 6a f8 7b 0f {....G..lic.j.{. 0210 - 1c a7 ac e7 f3 e8 3f 10-76 7b 81 10 4a 2d 23 f5 ......?.v{..J-#. 0220 - 3c 51 b8 b6 97 60 fb 98-0f 48 10 b7 e0 c9 6b dd ..Q....'... 0360 - 96 55 8c 88 e4 6c 94 c0-2e c1 11 23 71 d9 eb cf .U...l.....#q... 0370 - 2a 82 06 00 ed 3e 52 d7-6f c2 6d 6c 78 04 de e6 *....>R.o.mlx... 0380 - d0 f1 42 62 a8 4a 80 e8-fd 62 25 d7 0e 51 37 4a ..Bb.J...b%..Q7J 0390 - 60 8d c3 1a 64 0e f3 58-d3 b5 54 c8 cc c3 b8 99 `...d..X..T..... 03a0 - c6 05 fc f9 04 0d f6 29-df a9 a7 7a 41 58 d3 21 .......)...zAX.! 03b0 - 83 41 d5 8a 1c 00 88 0e-72 e9 03 74 5e 81 48 5c .A......r..t^.H\ 03c0 - a6 03 f1 36 60 3f 12 b9-8c 54 b9 de c3 1d e2 e3 ...6`?...T...... 03d0 - 2e 0d 16 82 d1 3b 69 b4-ca fb c0 79 9c 6c 71 c4 .....;i....y.lq. 03e0 - 21 99 d7 6a 43 88 e0 de-1f 23 5c 0b 9c da 4b c0 !..jC....#\...K. 03f0 - 2d 12 49 7a b3 44 5c c9-58 2b fe 0f b1 f2 ce fa -.Iz.D\.X+...... 0400 - 8c 32 62 29 46 37 71 da-cd 6d 47 4f f7 87 24 b4 .2b)F7q..mGO..$. 0410 - f5 1f 2e 7b 2c 34 dd 51-89 dd c9 9b 9e b4 a5 d1 ...{,4.Q........ 0420 - 2c 70 17 1e 93 10 36 e0-0a 73 31 3d f9 da 69 99 ,p....6..s1=..i. 0430 - a8 72 05 fe 67 c7 10 b6-cb 2b 7a 2a b2 a0 b5 d3 .r..g....+z*.... 0440 - 87 0c ce a7 28 f3 ed f7-47 25 1e f9 97 1a 3c 94 ....(...G%....<. 0450 - 10 b1 ca bd 62 14 f1 44-d3 90 bf 87 c1 ef 7d 48 ....b..D......}H 0460 - 4f 94 ce 30 8a 0d e9 f4-0b 7b 27 24 6a 35 62 ba O..0.....{'$j5b. 0470 - e5 cc 75 92 65 dd 9d 83-9b 5e 81 a5 fd ad 4d 46 ..u.e....^....MF 0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371722 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: ClientHello Message Length: 182 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:87 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 88709 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Renogitation and client auth handshake test 1..19 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 13, expected 13 ok 5 - Message type check. Got 14, expected 14 ok 6 - Message type check. Got 11, expected 11 ok 7 - Message type check. Got 16, expected 16 ok 8 - Message type check. Got 15, expected 15 ok 9 - Message type check. Got 20, expected 20 ok 10 - Message type check. Got 4, expected 4 ok 11 - Message type check. Got 20, expected 20 ok 12 - Message type check. Got 1, expected 1 ok 13 - Message type check. Got 2, expected 2 ok 14 - Message type check. Got 11, expected 11 ok 15 - Message type check. Got 14, expected 14 ok 16 - Message type check. Got 16, expected 16 ok 17 - Message type check. Got 20, expected 20 ok 18 - Message type check. Got 4, expected 4 ok 19 - Message type check. Got 20, expected 20 ok 5 - Renogitation and client auth handshake test ok ../../test/recipes/70-test_sslrecords.t ....... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 181 CONNECTION FAILURE Received server packet Packet length = 1100 Processing flight 1 Record 1 (server -> client) 140116498253184:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1504: Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 1100 Connection closed Waiting for server process to close: 88734 1..11 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 ok 1 - Out of context empty records test 140615664625024:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 181 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 254 Protocol version: TLSv1.2 Processing flight 3 Client cipher list: Record 1ECDHE-ECDSA-AES256-GCM-SHA384 (server -> client) :ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Content type: HANDSHAKE ECDHE-RSA-AES256-SHA: Version: TLS1.2 DHE-RSA-AES256-SHA Length: 170: ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256: Message type: NewSessionTicket RSA+SHA224 Message Length: 166 :DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 88758 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 2 - In context empty records test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 341 Received server packet CONNECTION FAILURE Packet length = 1093 Processing flight 1 Record 1 (server -> client) 140543245010304:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:509: Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 Received server packet Packet length = 7 Processing flight 2 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 88782 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOok 3 - Too many in context empty records test SES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 140630707291520:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 188 CONNECTION FAILURE Received server packet Packet length = 1093 Processing flight 1 140669999936896:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 Connection closed Waiting for server process to close: 88806 ok 4 - Fragmented alert records test depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA write:errno=0 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1093 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 46 Received server packet Packet length = 1106 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1106 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Received server packet Packet length = 75 Processing flight 3 Protocol version: TLSv1.2 Client cipher list: Record 1 (server -> client) AES128-SHA Ciphersuite: AES128-SHA No peer certificate Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1181 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88830 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 46 CONNECTION FAILURE 140301666014592:error:1417D0FC:SSL routines:tls_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:938: Connection closed Waiting for server process to close: 88854 write:errno=0 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 0 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 64 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Received server packet Packet length = 75 Processing flight 3 Protocol version: TLSv1.2 Client cipher list: Record 1 (server -> client) AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 53 Received client packet Packet length = 53 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 88878 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 61 CONNECTION FAILURE 139946035791232:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:256: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 139857820751232:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1399:SSL alert number 70 Waiting for server process to close: 88902 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 53 CONNECTION FAILURE 139670393832832:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1211: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 139652003358080:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Waiting for server process to close: 88926 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 9 - Alert before SSLv2 ClientHello test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 CONNECTION FAILURE 140347700139392:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478: Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 140508784551296:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Waiting for server process to close: 88950 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 10 - Unrecognised record type in TLS1.2 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -tls1_1 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 102 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 97 Message type: ClientHello Message Length: 93 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:34 Forwarded packet length = 102 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 CONNECTION FAILURE 140447060067712:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478: Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 2 Forwarded packet length = 7 Connection closed 139982924633472:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Waiting for server process to close: 88974 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 448 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 11 - Unrecognised record type in TLS1.1 Failed 1/11 subtests ../../test/recipes/70-test_sslsessiontick.t ... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384Packet length = 254 :ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:Processing flight 3 ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA384 (server -> client) :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE SCSV Version: TLS1.2 Length: 170 Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Message type: NewSessionTicket Supported Elliptic Curve Point Formats: Message Length: 166 uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 88999 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 79 Protocol version: TLSv1.2 Processing flight 3 Client cipher list: Record 1 (server -> client) ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305 Content type: CCS : Version: TLS1.2 ECDHE-RSA-CHACHA20-POLY1305 Length: 1: DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384: Record 2AES128-GCM-SHA256 (server -> client) :AES256-SHA256:AES128-SHA256:AES256-SHA: Content type: HANDSHAKE AES128-SHA Version: TLS1.2 : Length: 68SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256: Message type: Finished DSA+ Message Length: 12 SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89023 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 79 Processing flight 3 Protocol version: TLSv1.2 Client cipher list: Record 1 (server -> client) ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: CCS :DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 : Length: 1ECDHE-ECDSA-AES256-SHA384: ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512 Record 2: (server -> client) DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+ Content type: HANDSHAKE SHA384 Version: TLS1.2 :ECDSA+ Length: 68SHA384 :RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89047 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/m71wOlNh33 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet :ECDHE-RSA-AES256-GCM-SHA384:Packet length = 254 DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Processing flight 3 :DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384 Record 1: (server -> client) DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Content type: HANDSHAKE Signature Algorithms: Version: TLS1.2 RSA+ Length: 170 SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519 Message type: NewSessionTicket :P-256 Message Length: 166 :P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/m71wOlNh33 engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Received client packet No peer certificate Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 89071 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/ioD7tpqFwG -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 79 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384: Record 1DHE-RSA-AES256-GCM-SHA384 (server -> client) :ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Content type: CCS :ECDHE-ECDSA-AES128-SHA256 Version: TLS1.2 :ECDHE-RSA-AES128-SHA256 Length: 1: DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+ Record 2SHA384: (server -> client) ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+ Content type: HANDSHAKE SHA256: Version: TLS1.2 RSA+ Length: 68SHA224: DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/ioD7tpqFwG engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 208 Received server packet Packet length = 352 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 352 bytes and written 287 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256Received client packet :AES256-SHA256:Packet length = 114 AES128-SHA256:AES256-SHA:AES128-SHAProcessing flight 3 :SCSV Ciphersuite: AES128-SHA No peer certificate Record 1Supported Elliptic Curve Point Formats: (client -> server) uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 89108 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384:Packet length = 254 ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:Processing flight 3 ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256: Record 1ECDHE-ECDSA-AES256-SHA384 (server -> client) :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Content type: HANDSHAKE Version: TLS1.2 Ciphersuite: AES128-SHA Length: 170 Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Message type: NewSessionTicket No peer certificate Message Length: 166 Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1187 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89145 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 3 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/DRxmuAYgJG engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 254 Client cipher list: Processing flight 3 ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384 Record 1: (server -> client) ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Content type: HANDSHAKE DHE-RSA-AES128-SHA: Version: TLS1.2 AES256-GCM-SHA384: Length: 170AES128-GCM-SHA256 :AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+ Message type: NewSessionTicket SHA224: Message Length: 166 ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/DRxmuAYgJG -sess_out /tmp/DRxmuAYgJG engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- :AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate DONE Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/DRxmuAYgJG engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHAReceived client packet :DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHAPacket length = 114 :DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:Processing flight 3 AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 89169 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1125 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 79 Processing flight 3 Protocol version: TLSv1.2 Client cipher list: Record 1 (server -> client) ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: CCS :DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 : Length: 1ECDHE-ECDSA-AES256-SHA384: ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+ Record 2 (server -> client) SHA512:DSA+SHA512:ECDSA+SHA512: Content type: HANDSHAKE RSA+ Version: TLS1.2 SHA384 Length: 68: DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256: Message type: Finished P-521 Message Length: 12 :P-384 Forwarded packet length = 79 Received client packet Packet length = 57 140251994436992:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269: Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89219 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1131 bytes and written 579 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 9 - Server sends ticket extension but no ticket test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1135 139965761070464:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 183 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Forwarded packet length = 7 Connection closed CONNECTION FAILURE 139923545761152:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Waiting for server process to close: 89243 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslskewith0p.t ..... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cipher ADH-AES128-SHA:@SECLEVEL=0 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 102 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 97 Message type: ClientHello Message Length: 93 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:48 Forwarded packet length = 102 Received server packet Packet length = 474 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 394 Message type: ServerKeyExchange Message Length: 390 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 347 139700693493120:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:1447: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 338 bytes and written 109 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Forwarded packet length = 7 Connection closed CONNECTION FAILURE 140437392332160:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 Waiting for server process to close: 89268 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslvertol.t ........ Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 254 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384 Record 1: (server -> client) ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Content type: HANDSHAKE DHE-RSA-AES256-SHA: Version: TLS1.2 ECDHE-ECDSA-AES128-SHA Length: 170:ECDHE-RSA-AES128-SHA :DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256 Message type: NewSessionTicket :DSA+ Message Length: 166 SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89293 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..2 ok 1 - Version tolerance test, TLS 1.3 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 CONNECTION FAILURE 140197531673984:error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 Forwarded packet length = 7 Connection closed 140051553224064:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252: Waiting for server process to close: 89317 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 2 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tlsextms.t ......... Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet :ECDHE-RSA-AES256-GCM-SHA384:Packet length = 254 DHE-RSA-AES256-GCM-SHA384:Processing flight 3 ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA384 (server -> client) :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE SCSV Version: TLS1.2 Length: 170Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime: Message type: NewSessionTicket ansiX962_compressed_char2 Message Length: 166 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89342 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) 1..9 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet :DHE-RSA-AES256-GCM-SHA384:Packet length = 254 ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Processing flight 3 :ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384: Record 1DHE-RSA-AES256-SHA256: (server -> client) ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Content type: HANDSHAKE Signature Algorithms: Version: TLS1.2 RSA+ Length: 170 SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime Message type: NewSessionTicket :ansiX962_compressed_char2 Message Length: 166 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5 .....T*..)'..... 0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c .....4.g".11r.., 0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55 jv....c..s.hb#xU 0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16 ...=x.. b...,M.. 0060 - d2 5c ee f0 99 ae 49 bd-5f 0a 92 f4 6f 24 a3 34 .\....I._...o$.4 0070 - 14 14 14 53 33 a9 aa b2-15 83 a7 d4 e9 52 a3 19 ...S3........R.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89366 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 79 Processing flight 3 Protocol version: TLSv1.2 Client cipher list: Record 1 (server -> client) ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: CCS :DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 : Length: 1ECDHE-ECDSA-AES256-SHA384: ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+ Record 2SHA512 (server -> client) :DSA+SHA512:ECDSA+SHA512:RSA+SHA384 Content type: HANDSHAKE :DSA+ Version: TLS1.2 SHA384 Length: 68: ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89390 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 168 Received server packet Packet length = 1117 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1117 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 79 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384 Record 1:DHE-RSA-AES256-GCM-SHA384 (server -> client) :ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256: Content type: CCS ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Version: TLS1.2 :DHE-RSA-AES128-SHA256 Length: 1:ECDHE-ECDSA-AES256-SHA :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512: Record 2RSA+ (server -> client) SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256 Content type: HANDSHAKE : Version: TLS1.2 DSA+ Length: 68SHA256 :ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1196 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89414 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/vWbdMJr33i engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 254 Protocol version: TLSv1.2 Processing flight 3 Client cipher list: Record 1 (server -> client) ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Content type: HANDSHAKE :ECDHE-ECDSA-AES256-SHA Version: TLS1.2 :ECDHE-RSA-AES256-SHA Length: 170:DHE-RSA-AES256-SHA :ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256: Message type: NewSessionTicket DSA+SHA256 Message Length: 166 :ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/vWbdMJr33i engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 89438 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/4alUntodjx engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 254 Processing flight 3 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384: Record 1ECDHE-RSA-AES256-GCM-SHA384 (server -> client) :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA: Content type: HANDSHAKE ECDHE-ECDSA-AES128-SHA: Version: TLS1.2 ECDHE-RSA-AES128-SHA Length: 170:DHE-RSA-AES128-SHA :AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+ Message type: NewSessionTicket SHA256: Message Length: 166 RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5 .....T*..)'..... 0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c .....4.g".11r.., 0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55 jv....c..s.hb#xU 0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16 ...=x.. b...,M.. 0060 - d2 5c ee f0 99 ae 49 bd-5f 0a 92 f4 6f 24 a3 34 .\....I._...o$.4 0070 - 14 14 14 53 33 a9 aa b2-15 83 a7 d4 e9 52 a3 19 ...S3........R.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/4alUntodjx engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:Received server packet DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:Packet length = 254 ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Processing flight 3 :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA (server -> client) :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512 Content type: HANDSHAKE :ECDSA+ Version: TLS1.2 SHA512 Length: 170: RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 714 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 89475 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/8TmBjcht3A engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 254 Processing flight 3 Client cipher list: Record 1ECDHE-ECDSA-AES256-GCM-SHA384 (server -> client) :ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Content type: HANDSHAKE : Version: TLS1.2 ECDHE-ECDSA-AES128-SHA256 Length: 170:ECDHE-RSA-AES128-SHA256 :DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Message type: NewSessionTicket Message Length: 166 Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+ Record 2SHA224 (server -> client) :RSA+SHA1:DSA+SHA1 Content type: CCS : Version: TLS1.2 ECDSA+ Length: 1SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256: Record 3 (server -> client) P-521:P-384 Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/8TmBjcht3A engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 364 CONNECTION FAILURE Received server packet Packet length = 7 Processing flight 1 Record 1140072686159232:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:594: (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 89512 139964350580096:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 368 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 7 - Client inconsistent session resumption Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/en9YJuwOon engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: Received server packet ECDHE-ECDSA-AES256-GCM-SHA384Packet length = 254 :ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Processing flight 3 :ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Record 1:DHE-RSA-AES128-GCM-SHA256 (server -> client) :ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Content type: HANDSHAKE SCSV Version: TLS1.2 Length: 170 Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Message type: NewSessionTicket Message Length: 166 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/en9YJuwOon engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 139912238351744:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2651: 139912238351744:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed CONNECTION FAILURE 140456230458752:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 375 bytes Verification error: unable to verify the first certificate --- Reused, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Waiting for server process to close: 89549 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 8 - Server inconsistent session resumption 1 Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/VbX_OcnqPp engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet :ECDHE-RSA-AES256-GCM-SHA384Packet length = 254 :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305Processing flight 3 :ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256: Record 1ECDHE-ECDSA-AES256-SHA384: (server -> client) ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Content type: HANDSHAKE Ciphersuite: AES128-SHA Version: TLS1.2 Length: 170Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: Message type: NewSessionTicket uncompressed: Message Length: 166 ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Proxy started on port 4453 Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/VbX_OcnqPp engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 140028220106112:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2651: 140028220106112:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed CONNECTION FAILURE 139834196485504:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 Waiting for server process to close: 89586 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 375 bytes Verification error: unable to verify the first certificate --- Reused, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 6d fd 53 00 c5 08 f4 1a-09 f9 63 8f e8 6e 91 95 m.S.......c..n.. 0070 - f2 44 94 d4 8b 06 bc c5-2c ae 62 ea d8 dd 47 8a .D......,.b...G. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1499371723 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) ok 9 - Server inconsistent session resumption 2 ok ../../test/recipes/70-test_verify_extra.t ..... 1..1 PASS ../util/shlib_wrap.sh ./verify_extra_test ../../test/certs/roots.pem ../../test/certs/untrusted.pem ../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/80-test_ca.t ............... 1..4 CA certificate filename (or enter to create) Making CA certificate ... ==== ../util/shlib_wrap.sh ../apps/openssl req -config "../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a 2048 bit RSA private key .......+++ ................+++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../util/shlib_wrap.sh ../apps/openssl ca -config "../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 140558081414528:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r') 140558081414528:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: Check that the request matches the signature Signature ok Certificate Details: Serial Number: ca:ff:ba:cf:7b:cc:23:4d Validity Not Before: Jul 6 20:08:44 2017 GMT Not After : Jul 5 20:08:44 2020 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 38:02:D4:68:BB:D2:0A:34:73:0B:EC:B3:A8:6D:A8:34:64:93:5B:17 X509v3 Authority Key Identifier: keyid:38:02:D4:68:BB:D2:0A:34:73:0B:EC:B3:A8:6D:A8:34:64:93:5B:17 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:CA:FF:BA:CF:7B:CC:23:4D X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Jul 5 20:08:44 2020 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure ==== ../util/shlib_wrap.sh ../apps/openssl req -config "../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Generating a 2048 bit RSA private key .....................................+++ .....+++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../util/shlib_wrap.sh ../apps/openssl ca -config "../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: ca:ff:ba:cf:7b:cc:23:4e Validity Not Before: Jul 6 20:08:44 2017 GMT Not After : Jul 6 20:08:44 2018 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: DE:5D:28:E5:22:33:6A:34:C4:B3:FC:0C:89:B2:CC:AE:01:52:61:1B X509v3 Authority Key Identifier: keyid:38:02:D4:68:BB:D2:0A:34:73:0B:EC:B3:A8:6D:A8:34:64:93:5B:17 Certificate is to be certified until Jul 6 20:08:44 2018 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated unable to write 'random state' ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../util/shlib_wrap.sh ../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ok ../../test/recipes/80-test_cipherlist.t ....... 1..1 ./cipherlist_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_cms.t .............. 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../util/shlib_wrap.sh ../apps/openssl cms -sign_receipt -in test.cms -signer ../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -keyid ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../util/shlib_wrap.sh ../apps/openssl cms -data_create -in ../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..11 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -keyid -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smdh.pem -aes128 => 0 ../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, X9.42 DH ok 11 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_ct.t ............... 1..1 140108031508096:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117: ./ct_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ............. 1..1 ../../test/danetest.in: test 1 successful ../../test/danetest.in: test 2 successful ../../test/danetest.in: test 3 successful ../../test/danetest.in: test 4 successful ../../test/danetest.in: test 5 successful ../../test/danetest.in: test 6 successful ../../test/danetest.in: test 7 successful ../../test/danetest.in: test 8 successful ../../test/danetest.in: test 9 successful ../../test/danetest.in: test 10 successful ../../test/danetest.in: test 11 successful ../../test/danetest.in: test 12 successful ../../test/danetest.in: test 13 successful ../../test/danetest.in: test 14 successful ../../test/danetest.in: test 15 successful ../../test/danetest.in: test 16 successful ../../test/danetest.in: test 17 successful ../../test/danetest.in: test 18 successful ../../test/danetest.in: test 19 successful ../../test/danetest.in: test 20 successful ../../test/danetest.in: test 21 successful ../../test/danetest.in: test 22 successful ../../test/danetest.in: test 23 successful ../../test/danetest.in: test 24 successful ../../test/danetest.in: test 25 successful ../../test/danetest.in: test 26 successful ../../test/danetest.in: test 27 successful ../../test/danetest.in: test 28 successful ../../test/danetest.in: test 29 successful ../../test/danetest.in: test 30 successful ../../test/danetest.in: test 31 successful ../../test/danetest.in: test 32 successful ../../test/danetest.in: test 33 successful ../../test/danetest.in: test 34 successful ../../test/danetest.in: test 35 successful ../../test/danetest.in: test 36 successful ../../test/danetest.in: test 37 successful ../../test/danetest.in: test 38 successful ../../test/danetest.in: test 39 successful ../../test/danetest.in: test 40 successful ../../test/danetest.in: test 41 successful ../../test/danetest.in: test 42 successful ../../test/danetest.in: test 43 successful ../../test/danetest.in: test 44 successful ../../test/danetest.in: test 45 successful ../../test/danetest.in: test 46 successful ../../test/danetest.in: test 47 successful ../../test/danetest.in: test 48 successful ../../test/danetest.in: test 49 successful ../util/shlib_wrap.sh ./danetest example.com ../../test/danetest.pem ../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ............. 1..1 ./dtlstest: 2 test cases Starting Test 0 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- Starting Test 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- All tests passed. PASS ../util/shlib_wrap.sh ./dtlstest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtlsv1listen.t ..... 1..1 Test 0 success Test 1 success Test 2 success Test 3 success Test 4 success Test 5 success Test 6 success Test 7 success Test 8 success ../util/shlib_wrap.sh ./dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ............. 1..10 # Subtest: === VALID OCSP RESPONSES === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140468077491584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140468077491584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140468077491584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140468077491584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140270599673216:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140270599673216:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140270599673216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140270599673216:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140254654141824:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140254654141824:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140254654141824:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140254654141824:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139749880522112:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139749880522112:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139749880522112:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139749880522112:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139751638930816:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139751638930816:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139751638930816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139751638930816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140352592127360:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140352592127360:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140352592127360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140352592127360:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140388907476352:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140426467538304:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139995512382848:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140514532001152:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140085806876032:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140464294933888:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140470481520000:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140470481520000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140470481520000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140226458895744:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140226458895744:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140226458895744:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140627740247424:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140627740247424:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140627740247424:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140706058786176:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140706058786176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140706058786176:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140556513637760:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140556513637760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140556513637760:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140709850858880:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140709850858880:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140709850858880:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140184328402304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140184328402304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140184328402304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140411683026304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140411683026304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140411683026304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140513304556928:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140513304556928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140513304556928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139930979911040:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 139930979911040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139930979911040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140277230007680:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140277230007680:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140277230007680:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140441748989312:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 140441748989312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140441748989312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140069420664192:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140163965928832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139725029852544:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139725029852544:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139725029852544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139725029852544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140698566686080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140698566686080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140698566686080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140698566686080:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140331083883904:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140331083883904:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140331083883904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140331083883904:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140441741837696:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140441741837696:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140441741837696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140441741837696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139820237251968:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140683262186880:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140080777348480:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139668852757888:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139718143223168:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139674296972672:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140603376043392:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140581561623936:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140217456752000:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 139725086688640:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 139725086688640:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 139725086688640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 139725086688640:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140221602010496:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140221602010496:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140221602010496:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140221602010496:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 140683247453568:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 140683247453568:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576: 140683247453568:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174: 140683247453568:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === ok ../../test/recipes/80-test_pkcs12.t ........... 1..1 ../util/shlib_wrap.sh ../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .......... 1..18 # Subtest: Test configuration 01-simple.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 3 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 01-simple.conf.92554.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert ../ssl_test: 361 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 02-protocol-version.conf.92554.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 03-custom_verify.conf.92554.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 20 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 04-client_auth.conf.92554.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 6 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 05-sni.conf.92554.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 17 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 06-sni-ticket.conf.92554.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 64 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 07-dtls-protocol-version.conf.92554.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 20 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 08-npn.conf.92554.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 09-alpn.conf.92554.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 36 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 10-resumption.conf.92554.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 11-dtls_resumption.conf.92554.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 6 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 12-ct.conf.92554.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 16 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 13-fragmentation.conf.92554.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 29 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 14-curves.conf.92554.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 15-certstatus.conf.92554.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 2 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 16-dtls-certstatus.conf.92554.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 10 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 17-renegotiate.conf.92554.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.92554.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ./ssl_test: 9 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test 18-dtls-renegotiate.conf.92554.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf ok ../../test/recipes/80-test_ssl_old.t .......... 1..7 # Subtest: test_ss 1..17 Generating a 2048 bit RSA private key .+++ ......................+++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a 2048 bit RSA private key .......................+++ ...........................+++ writing new private key to 'keyU.ss' ----- ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:50 2017 GMT notAfter=Aug 5 20:08:50 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl gendsa -out keyD.ss ../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../util/shlib_wrap.sh ../apps/openssl req -new -config ../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:50 2017 GMT notAfter=Aug 5 20:08:50 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../util/shlib_wrap.sh ../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Jul 6 20:08:50 2017 GMT notAfter=Aug 5 20:08:50 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a 2048 bit RSA private key ..............................+++ ............................................................................................................................+++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 notBefore=Jul 6 20:08:50 2017 GMT notAfter=Aug 5 20:08:50 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a 2048 bit RSA private key ............+++ .............................................................................................+++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key unable to write 'random state' ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 notBefore=Jul 6 20:08:50 2017 GMT notAfter=Aug 5 20:08:50 2017 GMT ../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../util/shlib_wrap.sh ../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..21 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0 ok 6 - test dtlsv1 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0 ok 7 - test dtlsv1 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0 ok 8 - test dtlsv1 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0 ok 9 - test dtlsv1 with both server and client authentication Doing handshakes=1 bytes=256 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0 ok 10 - test dtlsv1.2 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0 ok 11 - test dtlsv1.2 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0 ok 12 - test dtlsv1.2 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0 ok 13 - test dtlsv1.2 with both server and client authentication Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 16 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 17 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x829850 a cert? 0x0x802380 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x82da70 a cert? 0x0x82ad70 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 20 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 21 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 ../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 1..85 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0 ok 1 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0 ok 2 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0 ok 3 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0 ok 4 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0 ok 5 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0 ok 6 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0 ok 7 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0 ok 8 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0 ok 9 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0 ok 10 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0 ok 11 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0 ok 12 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0 ok 13 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0 ok 14 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0 ok 15 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0 ok 16 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0 ok 17 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0 ok 18 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0 ok 19 - Testing CAMELLIA128-SHA 139934257640768:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: 139934257640768:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: ERROR in SERVER 139934257640768:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 20 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 => 0 ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 => 0 ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 => 0 ok 23 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 => 0 ok 24 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 => 0 ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 => 0 ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 => 0 ok 27 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 => 0 ok 28 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM => 0 ok 29 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 => 0 ok 30 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM => 0 ok 31 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 => 0 ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 => 0 ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 => 0 ok 34 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 => 0 ok 35 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 => 0 ok 36 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM => 0 ok 37 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 => 0 ok 38 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM => 0 ok 39 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 => 0 ok 40 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 => 0 ok 41 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 => 0 ok 42 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 => 0 ok 43 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 => 0 ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 => 0 ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 => 0 ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 => 0 ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 => 0 ok 48 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 => 0 ok 49 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 => 0 ok 50 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 => 0 ok 51 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 => 0 ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 => 0 ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 => 0 ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 => 0 ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA => 0 ok 56 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA => 0 ok 57 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA => 0 ok 58 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA => 0 ok 59 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA => 0 ok 60 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA => 0 ok 61 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA => 0 ok 62 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA => 0 ok 63 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA => 0 ok 64 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA => 0 ok 65 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA => 0 ok 66 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA => 0 ok 67 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA => 0 ok 68 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA => 0 ok 69 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 => 0 ok 70 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 => 0 ok 71 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM => 0 ok 72 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 => 0 ok 73 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 => 0 ok 74 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM => 0 ok 75 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 => 0 ok 76 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 => 0 ok 77 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 => 0 ok 78 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 => 0 ok 79 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA => 0 ok 80 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA => 0 ok 81 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA => 0 ok 82 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA => 0 ok 83 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA => 0 ok 84 - Testing CAMELLIA128-SHA 139714030765376:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: 139714030765376:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265: ERROR in SERVER 139714030765376:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 85 - testing connection with weak DH, expecting failure ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.01 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.01 s Approximate total client time: 0.01 s ../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests # Subtest: SRP tests 1..4 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 1 - test tls1 with SRP Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 2 - test tls1 with SRP via BIO pair Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 3 - test tls1 with SRP auth Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 4 - test tls1 with SRP auth via BIO pair ok 7 - SRP tests ok ../../test/recipes/80-test_ssl_test_ctx.t ..... 1..1 Unknown test option: UnknownOption Unknown test option: VerifyCallback Bad value Foo for option ExpectedResult Bad value Foo for option ExpectedServerAlert Unknown test option: Protocol Bad value Foo for option VerifyCallback Bad value Foo for option ServerName Bad value Foo for option ServerNameCallback Bad value Foo for option SessionTicketExpected Bad value TLS2 for option Method Bad value Foo for option HandshakeMode Bad value Foo for option ResumptionExpected Unknown test option: CTCallback ./ssl_test_ctx_test: 15 test cases All tests passed. ../util/shlib_wrap.sh ./ssl_test_ctx_test ../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ....... 1..1 ./sslcorrupttest: 20 test cases Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384 Starting Test 1, DHE-RSA-AES256-GCM-SHA384 Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305 Starting Test 3, DHE-RSA-CHACHA20-POLY1305 Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256 Starting Test 5, DHE-RSA-AES128-GCM-SHA256 Starting Test 6, ECDHE-RSA-AES256-SHA384 Starting Test 7, DHE-RSA-AES256-SHA256 Starting Test 8, ECDHE-RSA-AES128-SHA256 Starting Test 9, DHE-RSA-AES128-SHA256 Starting Test 10, ECDHE-RSA-AES256-SHA Starting Test 11, DHE-RSA-AES256-SHA Starting Test 12, ECDHE-RSA-AES128-SHA Starting Test 13, DHE-RSA-AES128-SHA Starting Test 14, AES256-GCM-SHA384 Starting Test 15, AES128-GCM-SHA256 Starting Test 16, AES256-SHA256 Starting Test 17, AES128-SHA256 Starting Test 18, AES256-SHA Starting Test 19, AES128-SHA All tests passed. PASS ../util/shlib_wrap.sh ./sslcorrupttest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t .............. 1..20 # setting up TSA test directory Generating a 2048 bit RSA private key .....+++ ............................................................................................................................................................+++ writing new private key to 'tsacakey.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a 2048 bit RSA private key .............................................................................................+++ .........................................................................+++ writing new private key to 'tsa_key1.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a 2048 bit RSA private key ...............................................................+++ ......+++ writing new private key to 'tsa_key2.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Policy OID: tsa_policy1 Nonce: 0x46DA14DCA1FE5F4D Certificate required: yes Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x01 Time stamp: Jul 6 20:08:53 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: 0x46DA14DCA1FE5F4D TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Policy OID: tsa_policy2 Nonce: unspecified Certificate required: no Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../test/CAtsa.cnf Response has been generated. ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:53 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:53 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../test/CAtsa.cnf Response has been generated. Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x03 Time stamp: Jul 6 20:08:53 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8 ..1;.{...).J..L. 0010 - e9 0b 20 f9 .. . Serial number: 0x02 Time stamp: Jul 6 20:08:53 2017 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../test/CAtsa.cnf Verification: OK ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 140229403100544:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 139765839164800:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf ../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e :........n..~... 0010 - 7e a8 c5 4b ~..K Policy OID: unspecified Nonce: unspecified Certificate required: no Extensions: ../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../test/CAtsa.cnf 140495922406784:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574: Verification: FAILED ../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .......... 1..1 ../../test/certs/roots.pem OK ../../test/certs/root+anyEKU.pem OK ../../test/certs/root-anyEKU.pem OK ../../test/certs/root-cert.pem OK ../util/shlib_wrap.sh ./x509aux ../../test/certs/roots.pem ../../test/certs/root+anyEKU.pem ../../test/certs/root-anyEKU.pem ../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_async.t ............ 1..1 PASS ../util/shlib_wrap.sh ./asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .......... 1..1 ../util/shlib_wrap.sh ./bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bioprint.t ......... 1..1 PASS ../util/shlib_wrap.sh ./bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/90-test_constant_time.t .... 1..1 Testing constant time operations... success (ran 1908 tests) ../util/shlib_wrap.sh ./constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fuzz.t ............. 1..10 # Subtest: Fuzzing asn1 1..0 # SKIP No corpora for asn1-test ok 1 # skip No corpora for asn1-test # Subtest: Fuzzing asn1parse 1..0 # SKIP No corpora for asn1parse-test ok 2 # skip No corpora for asn1parse-test # Subtest: Fuzzing bignum 1..0 # SKIP No corpora for bignum-test ok 3 # skip No corpora for bignum-test # Subtest: Fuzzing bndiv 1..0 # SKIP No corpora for bndiv-test ok 4 # skip No corpora for bndiv-test # Subtest: Fuzzing conf 1..0 # SKIP No corpora for conf-test ok 5 # skip No corpora for conf-test # Subtest: Fuzzing crl 1..0 # SKIP No corpora for crl-test ok 6 # skip No corpora for crl-test # Subtest: Fuzzing server 1..0 # SKIP No corpora for server-test ok 7 # skip No corpora for server-test # Subtest: Fuzzing x509 1..0 # SKIP No corpora for x509-test ok 8 # skip No corpora for x509-test # Subtest: Fuzzing cms 1..0 # SKIP No corpora for cms-test ok 9 # skip No corpora for cms-test # Subtest: Fuzzing ct 1..0 # SKIP No corpora for ct-test ok 10 # skip No corpora for ct-test ok ../../test/recipes/90-test_gmdiff.t ........... 1..1 ../util/shlib_wrap.sh ./gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../../test/recipes/90-test_ige.t .............. 1..1 ../util/shlib_wrap.sh ./igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_memleak.t .......... 1..2 ../util/shlib_wrap.sh ./memleaktest => 0 ok 1 - running leak test ../util/shlib_wrap.sh ./memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_p5_crpt2.t ......... 1..1 PKCS5_PBKDF2_HMAC() tests ..... done ../util/shlib_wrap.sh ./p5_crpt2_test => 0 ok 1 - running p5_crpt2_test ok ../../test/recipes/90-test_secmem.t ........... 1..1 Possible infinite loop: allocate more than available ../util/shlib_wrap.sh ./secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ........ 1..3 Success ../util/shlib_wrap.sh ./shlibloadtest -crypto_first libcrypto.so libssl.so => 0 ok 1 - running shlibloadtest -crypto_first Success ../util/shlib_wrap.sh ./shlibloadtest -ssl_first libcrypto.so libssl.so => 0 ok 2 - running shlibloadtest -ssl_first Success ../util/shlib_wrap.sh ./shlibloadtest -just_crypto libcrypto.so libssl.so => 0 ok 3 - running shlibloadtest -just_crypto ok ../../test/recipes/90-test_srp.t .............. 1..1 Keys mismatch N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3 g = 2 Salt = 7168EA542A0DF997DA0B067F73F5E9115678AE1B Verifier = 8E9432F63E34A4B2CA488D1CC534247E99D99DD1736876CA378E073CF7E439D0712D99260C5F8B43BE50C36D7E8FADADF21576C0C73C566E1D8CD864FB1C7E8B1B7F7FD9D3C64F752B5B6CF5E39621B55E63179D1EC3EFFBCA6811C9C42D9BBBE05BA243EC1FA4C4D27A376FF315E05F613E8A9C03597BFFC23E2D1B9EE09797 b = A916C83E3DD2A7D78A9F6ACB721AA64438193C44CBF83353ABA26EE4537CC124 B = 473027CFE342D0F2C173C31EB9AE469CDC2A34641669A46BA51EBEDED8B0EB7E1CC2EF45CB897F74A783003EEFC6D8FF2A76DCDC9C45A8A132B0FE4E37B2951BA7279BD5F95F737916675356F3EE71515245826F779843525E02FAA861D67FEB317405B54C38526D436B624C194081F3DABADBD34A86DBBA7FC3E603EC9016C3 a = A94157258C9614702CC2BF0BBCC20ED3343B0180E8C0A9BF827DEEDD1F537A85 A = 8B9788932DFC99012C0E4A7DEF2E25879FC1799BEA9B6FC3535BA47A011D367CA768CD77C6BB359C1BA50511CFD23C86A9639F9DEDB5A197EF284CCA219BFF43FF0048D3543353E7F41D50331533B6058C0EB91460F4F9891321093CD7B3C81E60088FC76190C1A1DDF5CFA4079F2C69BB6BB3BB799C31899FF042B73884573D Client's key = E773916B628BA7F4B8AD81EB5FE08F913BED9F17ECFC4329615DA022D631130A094591E55738FD9C000E8A544C6824CDFEE1AD1AA2743705711F7136EEB8C318B746617F38BFC1781E3C8FA66E4259B7999943578C7230B274D0A7B741855359CE7883B3795FBE3BB6C1E628494F1F6DF341813AC85915AD5DA4FCEA3E616216 Server's key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g = 2 Salt = FD426C08066BD737AD1202AF7E57D80CB9C2DBAE Verifier = 20952B6D1F99889B0AD69059E6E330C58BA8263CAD6540DBBEFD74120C4BF39E99EF07921713BCC66DF3B0FFB1409E63F1E9F328DD19F40882EFC99097B96C02EDFADF86EBBB29397AB8DEFAEC8694E63A3C487E78737EAD3EDDD7765A784100233BE26640F66FC2FCE1168AA54C986AD1E1B03B3530DCFB01686C791F840453 b = 910853C02F3394D6FCD5FD25B62F12A01795BC684E9F8D25B395F6F9A5388C99 B = 582BC6A080C6FE92916B97F20ED49701063FB3D86F4C8D05AA4EC3A25FFBE0106441160328DBA247CD4AB65C5F3EC445C285109E2AD0C7CF5F1F63D926B9DAEFA203576013ED217F7BC56DB51C72786960DD20DC9C06730F5E22532C5260E6B2BB9AA09494DA5E54B26945B961D385A75598D23433D48F2AD6FC0D23D192A4F9 a = 90AE4C26D44442FFAB68FE6C5A6B6570103B20D7F467F7B522972289271EDBD6 A = 47666298730981239B5FB9E9C8D44286B634CA1B5A8DEDCA0CA70E737E5EA74FDE26618551FF4878500C7FF9AB5547F920B22C069E2617EB1E8A8765F18299102F00EBED366773AAE39AFBDA06781A4CC549CA30FB1AB7820AC7989AE449331706DA7B5E0654CCF3F913DF9F9D41EEFB4B140B1513A042F650BB05939E6EC929 Client's key = E15B7CA917921DAAB1EB51373E3F4862A0479379EC056D5584C6585D6037D1D68E12CA930CE60366D176B64D94D00E88F06D19B066F7517E0F4325647FD449CEDEABCF87170001A99ED05B25D8BA0F2ABEB0198BC9EC9F29B5E1EC7A8E194FC4036D6844F2E9E421B43011FA5413169C8D437E004E7A23E3A644194A52CB18FD Server's key = E15B7CA917921DAAB1EB51373E3F4862A0479379EC056D5584C6585D6037D1D68E12CA930CE60366D176B64D94D00E88F06D19B066F7517E0F4325647FD449CEDEABCF87170001A99ED05B25D8BA0F2ABEB0198BC9EC9F29B5E1EC7A8E194FC4036D6844F2E9E421B43011FA5413169C8D437E004E7A23E3A644194A52CB18FD v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u = CE38B9593487DA98554ED47D70A7AE5F462EF019 Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A ../util/shlib_wrap.sh ./srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ........... 1..1 ./sslapitest: 122 test cases SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 All tests passed. PASS ../util/shlib_wrap.sh ./sslapitest ../../apps/server.pem ../../apps/server.pem => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_threads.t .......... 1..1 PASS ../util/shlib_wrap.sh ./threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_v3name.t ........... 1..1 ../util/shlib_wrap.sh ./v3nametest => 0 ok 1 - running v3nametest ok Test Summary Report ------------------- ../../test/recipes/70-test_sslrecords.t (Wstat: 0 Tests: 10 Failed: 0) Parse errors: Tests out of sequence. Found (4) but expected (3) Tests out of sequence. Found (5) but expected (4) Tests out of sequence. Found (6) but expected (5) Tests out of sequence. Found (7) but expected (6) Tests out of sequence. Found (8) but expected (7) Displayed the first 5 of 9 TAP syntax errors. Re-run prove with the -p option to see them all. Files=95, Tests=534, 31 wallclock secs ( 0.52 usr 0.09 sys + 20.53 cusr 0.82 csys = 21.96 CPU) Result: FAIL Makefile:153: recipe for target '_tests' failed make[3]: *** [_tests] Error 9 make[3]: Leaving directory '/<>/build_shared' Makefile:151: recipe for target 'tests' failed make[2]: *** [tests] Error 2 make[2]: Leaving directory '/<>/build_shared' debian/rules:79: recipe for target 'override_dh_auto_test-arch' failed make[1]: *** [override_dh_auto_test-arch] Error 2 make[1]: Leaving directory '/<>' debian/rules:45: recipe for target 'build-arch' failed make: *** [build-arch] Error 2 dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2 -------------------------------------------------------------------------------- Build finished at 2017-07-06T20:08:55Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 510280 Build-Time: 95 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 6 Job: openssl_1.1.0f-3 Machine Architecture: amd64 Package: openssl Package-Time: 123 Source-Version: 1.1.0f-3 Space: 510280 Status: attempted Version: 1.1.0f-3 -------------------------------------------------------------------------------- Finished at 2017-07-06T20:08:55Z Build needed 00:02:03, 510280k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 123.793145885s DC-Time-Estimation: 123.793145885 versus expected 360 (r/m: 1.9080769975296439 ; m: 123.793145885)